am(0x28, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x40) fchdir(r0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000040)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:36:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fff", 0x0, 0x100, 0x6000000000000000}, 0x40) [ 384.089189] audit: type=1804 audit(1574742981.671:133): pid=13750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="file0" dev="sda1" ino=16572 res=1 04:36:21 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(r0, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x800000003, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000240)=0x4) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="105b8ef883261b8553962f6db7ddc60e0000000800000000000000000400"/39, @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 04:36:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff000040006332", 0x0, 0x100, 0x6000000000000000}, 0x40) 04:36:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff000040006332", 0x0, 0x100, 0x6000000000000000}, 0x40) 04:36:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff000040006332", 0x0, 0x100, 0x6000000000000000}, 0x40) 04:36:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000100)=0xffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x12080) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000400)={0x80000001, {{0xa, 0x4e22, 0x1, @remote, 0x6}}, {{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast2}, 0x2e0}}}, 0x108) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f0000000080)={0x0, 0x9a000000, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="7ddf00000000166c89510ff6e80e6f11f6f55df0372fb9a061c71b498c9e01acf1624d06000000d0b015cd"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x184, r5, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x987}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x1}}]}, 0x184}}, 0x40000000) 04:36:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) 04:36:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xffffffff) 04:36:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) 04:36:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) 04:36:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000980)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x2c, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8, 0x15, 0x1}, @IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x80}, @IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x1}, @IFLA_BOND_PRIMARY_RESELECT={0x8, 0xc, 0x2}, @IFLA_BOND_AD_LACP_RATE={0x8, 0x15, 0x1}]}}}]}, 0x5c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0xfe09) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, 0x0, 0x4000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 04:36:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) fchdir(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000440)=""/253) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) [ 384.957588] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 04:36:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414", 0x0, 0x100, 0x6000000000000000}, 0x40) 04:36:22 executing program 3: syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x1, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) creat(0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x33) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x40d09) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) dup2(r3, r0) [ 385.044388] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 04:36:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)="f4fd556e88f8a2fd991799b6bb5953734e53c5eb54fd52fa05fe821d19fe29035d7db73b8fab213ef3f5b371a7acb908a55a54ae48f3961b7bed48bd2b8c5099e8a8a9c2822fd09915ac9686b0be8d1e19722676480c8c39bfc726cf2e7b32ef4f5a6352292533f2b429092a4d881d2c3a13ead8c0f089d615921a95ff2b5c6a53fd8f22ddc25bb74cefd939865249da464679bf114e21e2033b15bc0cad223980466b8d863618e6e3", 0xa9) syz_open_dev$usbfs(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x200}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xc00000000000008, 0x4) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) fcntl$setstatus(r3, 0x4, 0xc7000) creat(&(0x7f0000000180)='./file0\x00', 0x48) 04:36:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414", 0x0, 0x100, 0x6000000000000000}, 0x40) 04:36:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000d16780e87afd214d002792c717b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000140)={0x0, 0x10001, 0x9, [], &(0x7f0000000100)=0x9}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') write$vhci(r2, &(0x7f0000000300)=@HCI_VENDOR_PKT, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x900) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000380)={{0x2, 0xd000, 0x10, 0x8, 0xff, 0x40, 0x9, 0x3f, 0xed, 0xa1, 0x0, 0x4}, {0x9800, 0xb6a9c56c759efd65, 0x9, 0x2, 0x20, 0xfd, 0x1f, 0x9, 0x6, 0x91, 0x1f, 0x4}, {0x2000, 0x7000, 0x4, 0x20, 0x2, 0x3, 0x7, 0xc0, 0x3, 0x9, 0x0, 0x6}, {0xd000, 0xf000, 0x730be53fb35f8e2f, 0xfc, 0x0, 0x1f, 0x7f, 0x3f, 0x9, 0x5, 0x0, 0x9}, {0x0, 0x10000, 0xb, 0x6, 0x20, 0x4, 0x6, 0x1, 0x8e, 0xff, 0x7f, 0x20}, {0x4, 0xd006, 0x0, 0xf9, 0x6, 0x20, 0x8f, 0xff, 0x20, 0x7f, 0x8, 0x70}, {0x3000, 0x1000, 0x3, 0x1, 0x0, 0x76, 0x0, 0xf9, 0x3, 0x37, 0x20, 0x8}, {0xf000, 0x6000, 0x4, 0xa8, 0x1, 0x3, 0xc5, 0x5, 0x4, 0x3, 0x1, 0xde}, {0x2000, 0x100000}, {0x9002, 0x1}, 0x20, 0x0, 0x4, 0x20000, 0x3, 0x400, 0x6000, [0x100000001, 0x6cdf, 0x3ff, 0x7a]}) 04:36:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x1, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00c6dccbf2786ce02800000000000000000000a126f004f20ce2aa03c00fa52ab97ed10dc3ffde662b434b3c1d81d370fc5f9c1b"], 0x13) accept4$llc(0xffffffffffffffff, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) 04:36:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414", 0x0, 0x100, 0x6000000000000000}, 0x40) [ 385.396591] audit: type=1800 audit(1574742982.981:134): pid=13829 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16627 res=0 04:36:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x0, 0x6000000000000000}, 0x40) 04:36:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2, &(0x7f0000000380)=ANY=[@ANYRESHEX=r1], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xd1, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1, 0xffffffff}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x0, 0x6000000000000000}, 0x40) 04:36:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x2000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0xdb, 0x0, "1990379129f8979779585eb6896c525d37a64045480fb98a5b22d6e88a9f627e20d1083e0e302eb6a611137b455dcb05f7c679b5e4a2a7cbdd1719949ae796078d5334fecc12adfe57542551f083bbc68f2d1cd9e2b6c62173ff39cfa28c063ecaed7ab4e52363aa22dc8753aed943a4328bef541214f1fe6ee6b001954a552c1e843aa5fb502aaed077a4d7a1b73b76141ffea2b6115fb7d18bf0f2e500ef82f1845f953f0d4336acf99d7dded378843e499eeacf71896977f1a02f35fc3f976212ae2b0f6cbc19ebaf1b6da5d3fb414ce1f0"}, &(0x7f0000000140), 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 385.830459] audit: type=1800 audit(1574742983.411:135): pid=13834 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16627 res=0 04:36:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x0, 0x6000000000000000}, 0x40) [ 386.240123] net_ratelimit: 16 callbacks suppressed [ 386.240129] protocol 88fb is buggy, dev hsr_slave_0 [ 386.250391] protocol 88fb is buggy, dev hsr_slave_1 [ 386.560147] protocol 88fb is buggy, dev hsr_slave_0 [ 386.565289] protocol 88fb is buggy, dev hsr_slave_1 04:36:24 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) io_setup(0x8, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000280)={0x4, 0x2, @start={0xab5}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) dup(r0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2c10000a}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) 04:36:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x1, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00c6dccbf2786ce02800000000000000000000a126f004f20ce2aa03c00fa52ab97ed10dc3ffde662b434b3c1d81d370fc5f9c1b"], 0x13) accept4$llc(0xffffffffffffffff, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) 04:36:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) 04:36:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffffffffffff26, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x20}, 0x28) io_setup(0xfe, &(0x7f0000000040)=0x0) io_getevents(r1, 0x9, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)={0x77359400}) [ 387.034086] audit: type=1800 audit(1574742984.621:136): pid=13872 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16865 res=0 04:36:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) 04:36:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) 04:36:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000100)=0x4) 04:36:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) [ 387.440190] protocol 88fb is buggy, dev hsr_slave_0 [ 387.440581] protocol 88fb is buggy, dev hsr_slave_0 [ 387.445321] protocol 88fb is buggy, dev hsr_slave_1 [ 387.450809] protocol 88fb is buggy, dev hsr_slave_1 [ 387.455421] protocol 88fb is buggy, dev hsr_slave_0 [ 387.465625] protocol 88fb is buggy, dev hsr_slave_1 04:36:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 04:36:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 04:36:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001ffc382ebd5e5bc53ab81262c0e6657c9145d1296714af248d32825ef82b6734e5a38b13b2a46b2896069e668e8af31c3e8132551000381668850a81eeb9a2f641de9e0242cef3fe27cf3d66e7e95c0ad3e1ef88e12f7a1d12d335f13fb31f86c7f35eba437b058cc620229d7839683afcd80a204fc04a0242b49ff12289013cbf84707dc92051a5b19b1c7aa64501f2ec145d5db86598e85d7ee97c8cc1a2d7bc47c3bb8c96e466d3ba2aedf6639bc5228b0e1b3140c6c0f8cd6dceece8dc3ff9c7927d6b2bcdceb6b7fb4fccbc00"/236], 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@remote, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x3, @local}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0xe0c2}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @loopback}], 0x58) 04:36:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8c, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000280)=""/153) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:25 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 388.028110] FAULT_INJECTION: forcing a failure. [ 388.028110] name failslab, interval 1, probability 0, space 0, times 0 [ 388.080323] CPU: 0 PID: 13906 Comm: syz-executor.0 Not tainted 4.14.156-syzkaller #0 [ 388.088269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.097657] Call Trace: [ 388.100258] dump_stack+0x142/0x197 [ 388.103907] should_fail.cold+0x10f/0x159 [ 388.108076] should_failslab+0xdb/0x130 [ 388.112080] __kmalloc+0x2f0/0x7a0 [ 388.115634] ? lock_downgrade+0x740/0x740 [ 388.119794] ? bpf_test_init.isra.0+0x7c/0xe0 [ 388.124305] bpf_test_init.isra.0+0x7c/0xe0 [ 388.128636] bpf_prog_test_run_skb+0xe5/0x9a0 [ 388.133138] ? __fget_light+0x172/0x1f0 [ 388.137120] ? bpf_test_init.isra.0+0xe0/0xe0 [ 388.141613] ? fput+0xd4/0x150 [ 388.144809] ? __bpf_prog_get+0x153/0x1a0 [ 388.148972] SyS_bpf+0x6ad/0x2da8 [ 388.152435] ? bpf_test_init.isra.0+0xe0/0xe0 [ 388.156932] ? bpf_prog_get+0x20/0x20 [ 388.160740] ? wait_for_completion+0x420/0x420 [ 388.165326] ? __sb_end_write+0xc1/0x100 [ 388.169400] ? fput+0xd4/0x150 [ 388.172599] ? SyS_write+0x15e/0x230 [ 388.176337] ? bpf_prog_get+0x20/0x20 [ 388.180325] do_syscall_64+0x1e8/0x640 [ 388.184223] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 388.189085] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 388.194392] RIP: 0033:0x45a639 [ 388.197574] RSP: 002b:00007f29d4e13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 388.205273] RAX: ffffffffffffffda RBX: 00007f29d4e13c90 RCX: 000000000045a639 [ 388.212530] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 388.219787] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 388.227054] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29d4e146d4 [ 388.234307] R13: 00000000004c0bdd R14: 00000000004d3688 R15: 0000000000000005 04:36:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000038c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000280)=@pppol2tp, 0x80, &(0x7f0000001840)=[{&(0x7f0000000140)=""/2, 0x2}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/239, 0xef}, {&(0x7f0000001500)=""/49, 0x31}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/177, 0xb1}, {&(0x7f00000016c0)=""/45, 0x2d}, {&(0x7f0000001700)=""/10, 0xa}, {&(0x7f0000001740)=""/203, 0xcb}], 0xa, &(0x7f0000001900)=""/199, 0xc7}, 0x2}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a00)=""/51, 0x33}, {&(0x7f0000001a40)=""/190, 0xbe}, {&(0x7f0000001b00)=""/86, 0x56}], 0x3, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002bc0)=@isdn, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002c40)=""/126, 0x7e}, {&(0x7f0000002cc0)=""/223, 0xdf}, {&(0x7f0000002dc0)=""/252, 0xfc}, {&(0x7f0000002ec0)=""/164, 0xa4}, {&(0x7f0000002f80)=""/11, 0xb}], 0x5, &(0x7f0000003040)=""/29, 0x1d}, 0xc0000}, {{&(0x7f0000003080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003100)=""/252, 0xfc}, {&(0x7f0000003200)=""/140, 0x8c}, {&(0x7f00000032c0)=""/183, 0xb7}, {&(0x7f0000003380)=""/241, 0xf1}, {&(0x7f0000003480)=""/245, 0xf5}, {&(0x7f0000003580)=""/185, 0xb9}], 0x6, &(0x7f00000036c0)=""/197, 0xc5}, 0x45d}], 0x4, 0x2000, &(0x7f0000003900)={r1, r2+10000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r4, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003940)={0x0, @loopback, @empty}, &(0x7f0000003980)=0xc) sendmsg$nl_route(r0, &(0x7f0000003a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000003a40)={&(0x7f00000039c0)=@mpls_getnetconf={0x64, 0x52, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x80000000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @NETCONFA_IFINDEX={0x8, 0x1, r5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xde1c}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4040040) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003bc0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001d09266601007d60b7030000000000006a0a00fe00000004850000000d000000b700000000000000950000000000000010b11507c993c65c734490879e66ad8332e4174d40984a9e06577e534a1662ad71fccf67c070078f546e3d2fc42b5670bc13171fb4d1403c96cd41a089d0a229c31e63b3b5cf376ee40e6aa31fc6dd06f5f35477f89e56f1cf516b1be70a995ca00ee2841e72e65b7d346ec164987a23329d3a11c472b34ed27e209ad4fc"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) set_robust_list(&(0x7f0000003d40)={&(0x7f00000003c0)={&(0x7f0000000380)}, 0xffff, &(0x7f0000003d00)={&(0x7f0000003cc0)}}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x100, &(0x7f0000000000), &(0x7f0000003ac0)="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"}, 0x40) 04:36:26 executing program 0 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 388.634350] FAULT_INJECTION: forcing a failure. [ 388.634350] name failslab, interval 1, probability 0, space 0, times 0 [ 388.659439] CPU: 0 PID: 13916 Comm: syz-executor.0 Not tainted 4.14.156-syzkaller #0 [ 388.667376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.676751] Call Trace: [ 388.679364] dump_stack+0x142/0x197 [ 388.683153] should_fail.cold+0x10f/0x159 [ 388.687333] should_failslab+0xdb/0x130 [ 388.691326] kmem_cache_alloc+0x47/0x780 [ 388.695404] ? __phys_addr+0x78/0xe0 [ 388.699143] ? kasan_unpoison_shadow+0x35/0x50 [ 388.703825] __build_skb+0x35/0x2e0 [ 388.707482] build_skb+0x1f/0x160 [ 388.710950] bpf_prog_test_run_skb+0x157/0x9a0 [ 388.715540] ? retint_kernel+0x2d/0x2d [ 388.719448] ? bpf_test_init.isra.0+0xe0/0xe0 [ 388.723952] ? bpf_test_init.isra.0+0xe0/0xe0 [ 388.728471] SyS_bpf+0x6ad/0x2da8 [ 388.731948] ? check_preemption_disabled+0x3c/0x250 [ 388.736973] ? bpf_test_init.isra.0+0xe0/0xe0 [ 388.741478] ? bpf_prog_get+0x20/0x20 [ 388.745317] ? SyS_write+0x159/0x230 [ 388.749037] ? __sanitizer_cov_trace_pc+0x45/0x60 [ 388.753884] ? SyS_write+0x15e/0x230 [ 388.757614] ? bpf_prog_get+0x20/0x20 [ 388.761424] do_syscall_64+0x1e8/0x640 [ 388.765326] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 388.770195] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 388.775386] RIP: 0033:0x45a639 04:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200999ba011d43a8f42ed2506c81c2463378797f00b8b29917e4cea40240da18eb0a4b47b4c32835b4e37836a24c9d5da975c0d7a11b21f32b88bade02db36ccd0679d3b74e01b71887a7c111babaef0fbbd6095da3875c1b045aa2ac6adf5384ac3a02bbca66231ca0c0cc96903af3e3806837e8d2221eacbb094d3969a28c4324103b209ce58cdb8e366691c5557e9bd102efb554712b4b137820c2f9c5e92948e50a848c878187d4bc4d"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x201, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) getsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 388.778606] RSP: 002b:00007f29d4e13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 388.786325] RAX: ffffffffffffffda RBX: 00007f29d4e13c90 RCX: 000000000045a639 [ 388.793596] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 388.800871] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 388.808146] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29d4e146d4 [ 388.815417] R13: 00000000004c0bdd R14: 00000000004d3688 R15: 0000000000000005 04:36:26 executing program 0 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) 04:36:26 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000000450000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 04:36:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) ioctl$TIOCSIG(r1, 0x40045436, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000700000000a300c645956b0b2ae52f0000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6400010000000405000001007d60b7030000080000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x900) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000500)={0x1, 0x70, 0x4, 0x3, 0x8, 0x1, 0x0, 0x1ff, 0xa000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x3, 0x40}, 0x8, 0x8, 0x3, 0x6, 0xfffffffffffffff9, 0x100, 0x251d}) preadv(r4, &(0x7f00000017c0), 0x199, 0x900) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r4, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0xd, 0xffff, 0x6}, &(0x7f0000000280)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6}}, 0x10) 04:36:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0xc01, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40801001) pipe(&(0x7f0000000200)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 04:36:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb17, 0xe891, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x38000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff0000000006000000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b70000000000000095000000000000002abe60cbb9aeaadeaab3b80f33f2c9a9655168c554a42238ccf1d8d59511880b75b7d2ae4a5c30e5accd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0xe5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040)=0x6, 0x4) 04:36:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$TIOCEXCL(r1, 0x540c) 04:36:26 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="736573b9ef6f6e3d3078303030303030303030393030303030302c001122427f50191db3bb23b4e009009a52f1396a15219e30cf014c961e9cb4"]) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r1 = dup3(r0, 0xffffffffffffffff, 0x100000) write$P9_RREADLINK(r1, &(0x7f0000001680)=ANY=[@ANYBLOB="1000000017020007002e2f66696c6530a930ffb43248639c048b56cd7179bf093d20654b0d2c040fce8ecc97f4502241d52a5d4f736711b7649c68ff891040f5a631357d4ce93be19a6aa4cec3c6fc210d771753507d0a52391823a69cab70c3255d2ffd5c46ab644ea551e8db"], 0x10) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000001640)=0x3) clock_gettime(0x6, &(0x7f0000000000)) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x6, &(0x7f0000001580)=[{&(0x7f00000001c0)="07f434391f9209e3a69f7c05345e01aad6c3441360e4a49ebf294efe3efd4ddba2944492de8fc5f682b98db69e7271958f3e9fc80da359d72c222ccedd4a50b43b85f9219dccf8747cd634e4aea2359731b0fe50556c2563afbdf0ecbc06d7c00d3145255c620c061205d55fe19806b3c5009c533c4bbfe19dccdd72a3bdd5a479d77713670bd349a6438640b94374c1ae87b4debf1d7125d86df30563c66de71e3ab4ba37609e48d01d9b413eb83bc3dd6845231cc524e7533c4dd35b2aa425b7dcdd6317fba05ac6a8f803623a4179eebfec705450314df4", 0xd9, 0x5}, {&(0x7f00000002c0)="be3c97ba5b3a1bc3c48f481c88787d76a2694e6c1c66c4b5f94303d500b7cdb0fafda940077569c126bdfc45c3a82fd1c7449631464d49ba22f8f24e712951aa82a13e141065f637af1d212db12273944613093ac464e637ec19e06a326085d611d29e86cc3a38fd60db4c46ce7704eb231e7378e8c5612295b8403a294d4f76e033c03998d01c540fe1281a", 0x8c, 0x81}, {&(0x7f00000000c0)="784ecf5e2741722e266058ca0f8965052aaca4051784d0e0a84d7fc3811dda2f0a50cc51de4b0466d928f7417299c21b6af73cc2940eb7b32add231deb9dff4c795361da1e65709d818c83eb46a0a14d70579d18ca25540c94cc82f301ea603df8684c3e590853", 0x67, 0x5}, {&(0x7f0000000580)="949a6a41b94e905d3ac653e2f26c4c103eeae731e018b5a12c51f3408e4e4f6b33ab79a142d2348ef4c349ace8f9abf03ad7fbfdd8f8cac732c94c385902bcc7b3405b1daf84eafd63b46718f1dae56e348dd6d6507a44d18691ad018f3f0203f9a1c3a977abfcefd23b4a9a7b97381ca8d977075e7d7189eddcdc510ce05758920af1a808c111be74992bf825392446211d3d6fdb7e5edf67181f9c98c9a7f4e7922c6ed088ecdee0e4a0bcf0976ad796085f01d9c631e5611b305d8805bda3bba6277fcda385c2f9a69b7059a73fc3ee2e41cda6f9b381cbbd8beaea556210f96258806667b07e4708a33551838899dded0c51f56af53cc912e238455a6b14516c10410e90c599c29639a52080664e6fb20c8f19264295c100343b002d2106479e893001feb4f7e0e58db71df7947387f9cf61f47e2008e91f676f64c5d60e08367855c480f1ce296d0ac52719ef2c1c0371a9129b2c9816a099f3d62d729fc96ea9999adfc2615afe0e24a3f88d6f1f606678a3bbaed1ef8909fa95794079231e42382e1c79b74d950cad185177899fe054accb01b45f2f9debd57ac77738578613741ef99f8b91898bb3e2abd2e1b84b79635bea685710406a76cec236f0a4d1415c62b41378b4d9201b80a779358c8008491485e4c0ec47f511518d68795bbf4a95dd8721cd538cb3c04d4d5d667772b127de8ea922ac6e69fcff600ced9f0799b1560ceec61c725f62fcc67745435cbddd93eddbc9ff9bbe30e7931a2869daa94851ae35f948ebde5758ebca2152c1f2ea0a20642495617110a3649736c0f7516d79bfa375157eebea6365af374c009ec4931d8845930ddf047796c984c786452bf8a2f8665f6a838c60223db089b19f89b25081efb34e3f9d73f363c11a9901a84bd749a3953935f2f440697b511f1b1a30f8e3ac8099ce66b0d5182ac9fbfd0330b5fe181497b6dcaf5f35acc62d5c64ef63cb251d3f8a1af3e5afcc837cf5f00f57da3a925bdbe60e07dfdfc91bd89fdad33e0055902a2cfcd8000c407e29100b2643595a173f1b4a75d38996982e26143b6788e572294b8af54145f9a3e182afcb6c89074c2b5a946a38a3f6fe08737887f250e24ccfe768b96a32eb6bdb8a8119afd5709a0c18d726560956aaa75041052f00b7d4d6c9acbbfbc483ab415952bb9eab2d3896c2942bfe7423cd4846d76ffb6d87f7b63044ce7901a45c42ac5558b74adbcdb30085dee43936d3155e523b37ba6793a584b98129854f13e1a188674861d440055d940766ebbbeafbf6266ce032c2fca899b7cb4e71b1c974e09a22c70c1a8b5ff57f9f02342d3ba50f9f5d4e14b9ae8b8c0921ffff1a70c7f744b2c425242c642d138154ce2ce9f598acbd29c9c39c55705f4f8003fd0b5306bc548b8c96613e437d74619fec952af411c08573f645edbae3c2ae2a10aa0d4d20b3c7f91271260cf65dd7fa9072073c6d18227dca71c3f91ccb5adc75375b6a278c00a6290268508fe1eff6b2f3b5f00f66d99c1c66ac5da540a0b1c8a13f85d863d2828c6a9424160a21733634d320e7fbdd4b1997359623a1199d7bbd7f9f53c63618dfe659b3f7bb13bd5d613ad59a3022b6e69afd9a939f064d13e01b670d873580a646ebfe7083a27c4641feecc1ec8bddc34551a8c12c3d27e30d5875b5cae2f5b1ade60bff66029a724f8e08fd23675b1afa8fd78c4923c9ba72669eb298c4ad7e3c3aebaf47d289b0bafa7a47c5a1787364c9d72077436f682d91416ff560be02f98e49b0c8cad122192683ff9f010b2665c8ee18959e2a9aea985baa10d89a0aad219d1a186e75586d0ffcb0ebd9e4389c8b1af1a5295a77856316934752b5d8a557d101fcaa24f74ed7353e668c5536532f65288fed3074dc04c11653bf34b45c82f6d379ca3749f7c854c13febb8f5b5b61e1a584f1b1617b782eb5484e49844f1c9005c45109b8430f72745161865afcec16d61eefe2939ebbcef49059251f2b2d5c1eaa85df7ba305c6c3c87ec547d0f98b96c472527879b50a76098b9165a08e5d4bfa061f52c532fe4b0376aec68de2ad97967a6f7b4fce360b56e4328cdfb15b570825a9cd0d1b8d9e9522b4124c0f36cd9cc219c915b82e1902775b878c15ede8662fe596323b7ad4f2823baab934615ff3a7c9a96f9c1a6c7ac1c97855b478e1ac9cc6640f937b8f8259148963a2bbf1a1889e5206453af7510fe109cc99f9b467455436c1d0fd4bc1016522e15b72181ffa8304a55948ac9f223b77596acd9892edac59fd016819cc6b679a11765b982a3dae15744e8088838fe291cc2ac7bf153e08d1d54249b0ed24f565b3e0e955b38ba48f7ef588327eb401bceff5ea35c57a0f2de29fb22c8e622f9fd505816619b71ff374008bf3fbf1457e8a126a2dbdf7e5afaa7824b84acb2514bf02b87ed5c1c1e74cba6f61bc91650461bd5e6ed37c408328a9613836c55dd26678fb4bcbe953ab737df400f69f8712d2230770f5513639a7d1d6f6d6deaba0a21828a1cae460bb1d8d8819045d9d0a1b792ac179aaccb299ef7e50d22c716275de791b2e3843fcddeabcf7ca6a4ce8381ea7291a3c843df9aac1850ed8462da73ea16deb5dd82d5ad8d04357b1310e178c57feb5222c256ce55338bd518897f63ae4278b4c9c45efa7a265a36d1639b3e327e28f8fc48f053f4d4e26d719ab536b352a54cca66f033e76beec4aaf4ae2d3f0a3f7f2f081f2d2dbe107c22934a3327ed918dcc7cf7a0404fe1fd9a7f7bf423d1e098e568c78b0148abf7b5ca0d07bb7ef2f7f595117d93d7d06944f74315f187ccfef8a14f6cf3ec0d342ec51f088837d4eb60fef3ef79e01916bd4790fc28795d1ab6506a14a31bc7fbbd7581c5dc9cbf357d9bfeeb257e08278444c2f0f5412b7da3725fe1bd89b9fa3141aecc900c13be9161c80cffac53514b95113c1358130d7f541085b79522a8e8c88f76eec33fb3405a9f627c3c3fc6a5fc2339527179dd0f41a68c5bdd2c5835bfa4278dc5ba67edb8bc18741ce0a86d9ee4c7f2c90c441b09be96b3734cec7f679dc6fe4c96b1dd1cad430269e4e07e0d6454d1f9c7fa903684ff07a47c0516d80a654ec10ae8b07a5db3b7f7b13433972af70db11c6b526b4d0d21dc1598763c96e1ada675ba7a3cadb0948a81a921d18cba83add1d28413ea3618a2a91fc09f3651aa4cc08646f090a7f01ad74d50fcc57dabe58e75de3f27ef1242c73c0fbb98e8128a15ce19ee9073d3e3dbdb53a617a768b87c3d8f77438136a92aba78d035ee77e39e489c173e06d8d953d04b785d83b27e43d8c6c4ec5f208319a82e72fca0f1d017a847378cf0c5c6fe1b1a15ebbfeefd185216dbd8bdd2eaaa2a80b01ea6c36f1fbfe9c01a7f0eeb230628d77636d3a55f66331657b3fd823fa7be94fccc58a4ac9083e8e86a662f19f0ba02e987398fef5ff5bdb7595c5356684359814f6bb0afa47d65e411043d1f8f15f751d0e53a132caa0748b2e743cdcabdb3fbd9398566e630b166c7347c12e7fb117bc960d59e71036b90a18476f8f244d7073f0d28f99b387546d1a1066654146ecd755ceaccef8f661dbe660097f9e19a30ed6b3d725bf1d5df673ef44061bb8bb0bbb9f222fa37e17a92bb7fdb90a561aed3265aaf71d3a1f5d65806136fb2bbe5277643e297e9ec8331f2e50e81956a80e5ba8669a3d6bab466403a99d6f0be6e251a4eeacdf9b24b300c8dc2bc919bdac85cae3296ee14c6fd3cda112e6e43a014e7efedc23249a2d708c7e55548d6a30743e763f1c8fc23576051d38b3cd0d10f256bb12be5946d9fff88d801b94979d74a78422fb9952034969c19fc656792d4c0e48ebee523f23fef3195554eb91fde959fa201e5661fbdcfc8eb3a69a27aeda245c981f0ee47193a8068924f98d87915f7877c8eb0af930b69567700a92bd939d4238ad2bc754e761d0b7d2d1ed41c3667d27c6aec1ad4b61835cb910b913d9e87a8c5c63fe20144548cb69d526d5e612fad9d37e4920e1d3c28fc61311b3180f72c3484bed80d790225d30ee80d907336ca28877a94734bca325e7e5be82ccb49fb48e3feaac6a90776a99288a781b02f1d04bb89261e13e7691662a8424381d8ecc20d3195fca767958afea43218f8863789da704f7ab15b9731cda55a568586c02ab5b45b43da79fa02fd3971c2e03c14f96371843366fea3f216a50967d563cb590b9153f21e40c69aac840d5643e0a4777e00a3002b1238be2dc5f0f383f406d5183c1a1c400f6fa9ce656fd2924fd64d69d858ad49547123943820110805567d3a460a0be662d29ad081f8968ae879a0efb6ce7a8b95ad21747eeeb9564a937d83b39f011783e2f37e8ce5cbc3056dd9762c07177d573c87c8191bcd3400a0b008c8851784152f6dd36971285a7a9365aacb8f7914df563a42dc5e6a7b4026598ea438fa74e3c413f8af4853693ea5ed1dc366e9bae968313443446174d32a54e6361ce19dee780e77117c699d314ac0640308ee03bad64746e4cba85cda1d21765ea14260bfdd2d9c4e8a15ddef2a97e46a1a9b7e7450eac16c5f8b10cb090dacaea190c129ba358df16d661608f9b96ed18e8fcc2f6f35de4d98f54630a3d6c021d7abc811678095d0cc33dae7e6ced13b947b6e149aac7a9f75943e447bbbe1d777573521552a6c0d106b894b3510125a7aa0a7005e37016356b87b18a65fc4e2f6beab21ebfcdb935d8459f84c79e3a3706fca02bd4c96f97987108d865dc7be464297e5e98b20a09230c4bb7c2f61b85b9180db8d2f16ff43abfd7d0565211f1a0697205c835816f895d14dbd9046a979ef13aaaf551f8aece7db12046c2d00c4aa3d469f0683a2a1a690217062387944391ec6ead9409243fc60ca66cf7e3c1181f0298ee52f53743fde2602a59b0ad2ed0d921d5c89847a555fd8370d968e30c3a2f41de37368ed10bb2dcfc597d2ccb4772a3f1dddd034ef3f02ca07ea04cd35f662ba6ed91065907b7eba7d46109c890760423525ef2752ba9b119c822d7f6ef5681797e6eb6155d0523dde2c650bde55d9136cd07675e5cf55a540a2654d99e16e9a0bbb0fba99991f8f255f67e321d0e3df18c1cb86e0795fce65b5fec0b17e3aac8bb105cc0cd7e7daef351f6b8f9609087dc341b19b351b38b6766bc342f352755db10e95cd93761ef41cf099a69c4441d10247d04ee064cb4143e6ab9072f59d2ee10455b0ec49eb7a98341742017ace671f9e6fd5a631d2792abe90c84f4d33be43b2bb9d77f42f109b0eb625604763d0c18dbdef800480914ad40547d1d1a6160bd1d8e39405c655d1fc78eaac0b255226b7c961e3e582b6fcb3b46aa2ef38b62e5a39d22189c32f0af3f2d1f0cca90052a5b8c16b999f30dce753fc48e58ede83b0050441e433f5069cc8fde34652d80346777220da60e98ccef6cc07100ea15d3edc8bedc90e131131f51ac951a37858540400c93cf550473713ab32386474e98eff61c75f2da0a14a792ec519e6262b26990a5052a2bbc7ad77a0b1ec34758bd4ac3be66a2c4b10f10b6b42518977c107c711e53ad6e2d612ae45c787401c655fcc29472cddaee5b45575932f4133275b8c663d73a6b239df76af27eb05ee08b2cf339022603431854f10a4dc7d4abd865db91b7c59512fb6144d46bdcabce7b9238e3d3d95c63ac3c318f18026c5a1f8b9b3f69871f35595a7b5314c12a9f4c75d5a835347bb2f40edd2318dc9794971579a9c8759416c1b74e3fa7eb2d953c7e497e86e3e3b3b", 0x1000, 0x8}, {&(0x7f0000000380)="62fd0665dd78f2c98436606bf20029c640f15632a0f0a0", 0x17, 0xffffffffffff8001}, {&(0x7f0000000440)="922d1b8eb8d0f917df67eb7c83bf7d89bee47f7e83ba3c60e3c01b0c746d896410e0b9fdd9fbafcd21b96e96dcb0cd128d7c6a5d8e30cf21d28ccd7ac55804eb00b97c908caaceb15d8aeddadd5d45867ba060307560354ab9337f28a7a002e8ec404588159193aca565d4af40bbf338f467", 0x72, 0x7fffffff}], 0x2, &(0x7f00000004c0)={[{@uquota='uquota'}, {@noattr2='noattr2'}, {@biosize={'biosize', 0x3d, 0x8}}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}]}) 04:36:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="90000000f5010b00fffff0004e00000000000000", @ANYRES32=0x0, @ANYBLOB="b56d0800000000918a569500", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000600ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100000008000300ab0000001800020003000000080011004e24000008000600ac1e000100e4ca15e4c1b4defe4ee63386ba6dbe7d8c06a0c141d534889ac012510fcc533a68ee57c9c647f77b7e99575c91dc242e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f19f6782f358d205913cf3ed9afd595b781c672062e2047158d54ed00c030acc9e27f0fe93bc9e142800cd91ba7fdad3814b8ce213355fa195fd005deb1fb04e3d2f09375b2ba23ae1750df5622b092bed9667e61ad2feb8b5f0d32a8a4a4520f9eca6f39ddcf6346f7b14e9c8ab610b95ec91fc362064392b051d4888ef0e2438d3a5f42ccfe0502fd1b7648c025be76550c1d663565de519a3944ce99f1dff9435debce417972d26ec8afff7c9d0ad199daf099389bd2b4be81dc7aa646f8893f41a372d8a9ff4a2312f3a4cd459e62657fb1e44a2efd832db9824596db2535989c14718db64d68d5f0000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 04:36:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x17, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000040)='sy\t\x00\x86\xd5r\x00\xab\x94\xa7\xef\xdbPer\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2622045b710c1f0f, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000400)={0x432f8e34, {{0x2, 0x4e24, @local}}, 0x0, 0x2, [{{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, {{0x2, 0x4e24, @loopback}}]}, 0x190) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xe4c80, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000280)=0x8) 04:36:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000140)=0xfffb, &(0x7f0000000280)=0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0xffffff43) [ 389.648071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=501 sclass=netlink_route_socket pig=13963 comm=syz-executor.1 [ 389.683932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=501 sclass=netlink_route_socket pig=13967 comm=syz-executor.1 04:36:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff511938a57a0af0fff8ffffff798ff0ff00000000b7060000ffffffff2d6405000000000065040400010000000401007d60b6030000000000006acee4a1f9850bc31a0d3e77560a00fe00000004850000000d0e1000b7000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:27 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7, 0x800281) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 04:36:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x67b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x10, 0x803, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x1) open(&(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000080)="7971da2516809a71a14be1a0658353979469079e647974963d5c46e5bff5fc1717bfe551f192f4575986c01949", 0x2d}, {&(0x7f00000000c0)="983be8f2321877d78095af8b3b6702bb6e37cbd8d58de06c146966c1656409f2d70a282144facacbbaaafd7c8067f058acd630fdff1e77311be7f7ffc329f4c00c32c754cc085ce77bed65bd5e5e90071502", 0x52}, {&(0x7f0000000300)="1dee368d93fd220adc20a10a6875d560c515ed48ecb945e5c0913017e2530ebb09abb5dfef2c5bd15796e6d6625afe34d54bde6cd4cd6df3e3763936170826de66e88f6b76d0bde16a2f3b9f45a5ed8f9bf1d1d93a966854c05059ba7828f02f2c00f8a4d4c4348260a4d945e3c4d867bc84adbe896c48f184c14bbe4b1a590e1c21f4ce2317a1ee86da6b367a0c2c164feaaf92407cb0a1b21a72334952bd52780374338219bea25d0d9babf5484c07335a80fe9e255fd5496cbfa5d6b93ea8cc", 0xc1}, {&(0x7f0000000180)="1dbb7533a8c5672126c4e76166752e74b91f1cf4438add1dc4a18f075ecdc9836f9ad1a60bb13578a5c3d6f19dfb6d658b620ce88bd456cba11f59500228c021a7", 0x41}, {&(0x7f0000000240)="e64e9e2b4d", 0x5}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000400)="937a9d4c1f562dcbfb93cc5e21e02e271a1cc2f7086ffeb13445f0048c6e45e81376214611977f7bf0709f4e730a58fd93c9400947524e80901cc2ff13b80db3cc425c26da01f8f80cc49b8e5d0f2549479023dd494798cf3159c28975ad7fc5a64af2ae91be72201e14b86f03e7ccf8b0b122781ba8207978816bff98acc35a0761eb3bc2a442e0d4badb4b1b2e8acdfddeda1958387b39a47d03d0ea1d62fe93594516d01473f664f4af6298609ef8cb50ccd4928a1d891c95ba1d175a61186b0c2d5c60ff06a09427ce4dfb2ff6f3edbb55b26232112f4e2dab56734e23003c0d9e8b5424", 0xe6}, {&(0x7f0000000500)="51a152ff4ee4eb86ce08f22b1152a99c5524165abca3d78aa081b4eb5c8c4786ce6d3a97e8b0c2c1a001fcb0dd91846e242326199acd8202cd0c02d564b4f3b31ae0a026c6f29bc7268c6dcb41e33f7f1bbcb37b844b396e3c828e01d658fe83e08c48fa31d2f5b0bef726ec0cd15223", 0x70}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000000280)="14de025b46d1ad86559041a054cc0182924622a08d08ced1b271d439826e04db721f1fef911eb5860f2c65211f4d527b65c540cae47ced51ec", 0x39}], 0xa, &(0x7f0000001740)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@initdev, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:36:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x900) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000040)={0x0, 0x2}, 0x2) preadv(r2, &(0x7f00000017c0), 0x199, 0x900) ioctl$TIOCCONS(r2, 0x541d) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000100)={0x80000001, 0x20000, "42aff7b3b31305df9b2d275ae56f9438410275de4fba1b03", {0x5a7, 0x2}, 0x2}) 04:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000fcffffff2d6405000000000100010000000000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000080)) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404e1000000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b70000000000000095000000000000009a2a4cc0fd0504931abd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="96cc20ee7ce3f4c32f82774bc89e9b2dee78b1846ce3af8eed", 0x19, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="ad", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00\x14\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000380)=@chain={'key_or_keyring:', r2, ':chain\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000000053130a00fe00000004850000000d00000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x80) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b700000000000000950000000000000095e41354de54b9272530241d5470cd1924c9493bbb8a62ddb50e7859eea9a24666b622ee41dffd41135a6b58a9306b9e014438f585f84eda2f67a20497c8f575d2fa16"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000040)={0x7, 0x9, 0x0, @broadcast, 'syz_tun\x00'}) 04:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100006d511c000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000b4504c7d6a25e27eab3011e4fbd38a83b6b6aed5b200351bcfb5abc9989dcbf104af72d86a634e2f03a5305f46a03dfdf49774ca2350e13ef49fd2847a764c59de0b29ae85a794df1ea3e3a091e2237dfeb57a8a96943c4cb516c88635e4df54a9d15230c0e9c0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x6c, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x80}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000400feffff7a0af0fff8ffffff79a4f0f4f7c80bf43c996797cd98ea00ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000bd700e1d006a0a00fe00000004850000000d000000b7000000000000009500000000000000574a0687fdd5690cb5c2172b65f7bcef21cbcd484bbb52acb71deca39ab1468e944080cfbf1810fd874619e207dda9fe9743c020807ab4288ce1f0514717b0debe7381c39856a433"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) keyctl$link(0x8, 0x0, r1) 04:36:28 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x8001, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfb10000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404060001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:28 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:29 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x4}}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) rt_sigpending(&(0x7f0000000100), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x8, &(0x7f0000000000), &(0x7f0000000040)="21bab356f2020041"}, 0x40) 04:36:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffd2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xef}, 0x0, 0x7, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0b1d70000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) [ 391.600155] net_ratelimit: 14 callbacks suppressed [ 391.600179] protocol 88fb is buggy, dev hsr_slave_0 [ 391.600449] protocol 88fb is buggy, dev hsr_slave_0 [ 391.605198] protocol 88fb is buggy, dev hsr_slave_1 [ 391.610379] protocol 88fb is buggy, dev hsr_slave_1 [ 391.615346] protocol 88fb is buggy, dev hsr_slave_0 [ 391.630392] protocol 88fb is buggy, dev hsr_slave_1 04:36:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffb2dfa4f0ff00000000b7060000ffe0ffff2d640500000000006504040034010000000404000001007d60b7030000000000006a0a00fe00080004850000000d000000060000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200000000"], 0x14}}, 0x0) 04:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 04:36:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa3000000000300000200000000000000f8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 04:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 04:36:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="6f6d5d958305dd28b29b36ecdb5b8bd11bd0d8a66e3a50108fca44605bf21bea7000f86258cf7fe12da48a450da75794bcf39e66baa9ddfce0c255928ebd15f74f634ca5dec8aa274769227946bc0af33cd72e7cc2c2d5f3f3bb879178f2edd9", 0x60) 04:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 04:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 04:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 392.480202] protocol 88fb is buggy, dev hsr_slave_0 [ 392.485467] protocol 88fb is buggy, dev hsr_slave_1 04:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 04:36:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000701000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff0000000404000001007d60b7030000000000006a0a00fe00000004c50000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x418100, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000100)) 04:36:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYPTR64, @ANYRES32=r0, @ANYRES16=0x0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 04:36:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x8, 0x200000000101) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500010000000000d80355b82ce6a375ea84c1e58bccf07d179c9200d27f00000066"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x6}, 0x10}, 0x70) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) fcntl$dupfd(0xffffffffffffffff, 0x605, r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 392.800929] protocol 88fb is buggy, dev hsr_slave_0 [ 392.806055] protocol 88fb is buggy, dev hsr_slave_1 04:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 04:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) 04:36:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffff138dc1ba8e68ff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000ed007d60b7030000000000006a0a00fe00000004850000000d000000b7929ca9e8d200000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}, 0x10}, 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r5}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r5, 0x5, 0x10}, &(0x7f0000000280)=0xc) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000400)=""/215) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x0, 0x1, 0x7, 0x1e73000, 0x40}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) 04:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) 04:36:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x2293, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x100}}, 0x48) prctl$PR_CAPBSET_READ(0x17, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) 04:36:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) 04:36:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) [ 393.576317] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 393.590373] 8021q: adding VLAN 0 to HW filter on device bond3 04:36:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b010000000000"], 0xc}}, 0x0) 04:36:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b010000000000"], 0xc}}, 0x0) 04:36:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b010000000000"], 0xc}}, 0x0) 04:36:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29c"], 0x12}}, 0x0) 04:36:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29c"], 0x12}}, 0x0) 04:36:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:31 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'erspan0\x00', 0x401}) preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$void(r0, 0xc0047250) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040000000000000002001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0xffffffffffffff2b}, 0x40) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) write$binfmt_aout(r3, &(0x7f0000000400)={{0xcc, 0x55, 0x2, 0x38e, 0x364, 0x1, 0x296, 0x3}, "eb2f3f11b174fb75e51cd7d5f1eaf9f5e331ec2f93039d7827dfed77fe76c45e249c31abb09243809f97cbead2ab68bbca083752d9edc132794d6e6eea7267bd50d24caea673a25a6ba0c5e1467f79554383124dfc76c9a11f918aac7ceab27ced739a0882342831", [[], [], [], [], []]}, 0x588) 04:36:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x7d, 0x0, 0x41100, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000280)={0x1}, 0x10}, 0x70) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000140)={0x3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29c"], 0x12}}, 0x0) 04:36:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x42, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000013abb1b40477d0c509a84456fea246000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f00000002c0)=""/57, 0x39}, {&(0x7f0000000400)=""/179, 0xb3}, {&(0x7f0000000300)=""/43, 0x2b}, {&(0x7f00000004c0)=""/135, 0x87}], 0x5, 0x900) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) syz_open_dev$adsp(&(0x7f00000006c0)='/dev/adsp#\x00', 0xffffffff, 0x400) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) ioctl$TCSETS(r1, 0x5402, &(0x7f00000007c0)={0x10000, 0x1, 0xfffffff9, 0x3, 0x1b, 0xfb, 0x4, 0x0, 0x400, 0x2, 0xfc, 0x6}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8"}], 0x1de}}], 0x400000000000118, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000780)={0x8, 0x1000, 0x10000, 0x2}) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000680)=0x8) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000600)={{0x2, 0x4e24, @loopback}, {}, 0x52, {0x2, 0x4e20, @rand_addr=0x3}, 'sit0\x00'}) 04:36:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r3 = dup2(r1, r2) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000040)={0x3f, 0xfffa, [0x5, 0xffff, 0x0, 0x8001, 0x800], 0x101}) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000140)={'hsr0\x00', 0x8000}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac200"], 0x15}}, 0x0) 04:36:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29c"], 0x12}}, 0x0) 04:36:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29c"], 0x12}}, 0x0) 04:36:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29c"], 0x12}}, 0x0) 04:36:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:36:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x20}, 0x0, 0xfffffffffffffffe, 0x0, 0x5, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffc0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cda"], 0x13}}, 0x0) 04:36:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7040000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cda"], 0x13}}, 0x0) 04:36:32 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cda"], 0x13}}, 0x0) 04:36:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000002c0)=0x2, 0x4) select(0x40, &(0x7f0000000040)={0x4, 0x5, 0x4, 0x0, 0x8000, 0x1, 0x7, 0x6}, &(0x7f0000000100)={0x3, 0x10000, 0x4, 0x8000, 0xffffffffffffffff, 0x9, 0x8000, 0x706}, &(0x7f0000000140)={0x6, 0x800, 0x2, 0x1, 0x400, 0x7, 0xc5, 0x7fffffff}, &(0x7f0000000280)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfd38}, 0x48) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xdd580fdb5328838}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r2, 0x6}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0xf1, 0x0, 0x4f, "fe3dfeb796c4dacc7a57c44a296693bb", "2f30d67019cda85898d263c9c48a54b5f145e717877a01aae85c031f932529158e6de41076c70b9de402270dc7cbe5d2163763d0b1fa1f9f629daa29514c852b769960007ef809824a31c1038601c71f7fddfc5bb6ff1bb3b4a5043a1b10664109e8ce1ec1b4ed895c4721c38dab4ca1b3b23c767197f9ba65e2d59cb84cd4ee204a582f6bec5f0d7d8f2de60ada5cee2c7cebfa7e41cb61b6157ee959c677f8d654babae57c462cc4754f1e4c2dbaabb883340fd2bdc9900c6ee979af8491cf2f7bc4dfe2a965a252a3a9363c8cd4cc683d7c27d57ea454d2c877d1"}, 0xf1, 0x0) 04:36:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x2293, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x100}}, 0x48) prctl$PR_CAPBSET_READ(0x17, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xec3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = add_key$user(&(0x7f0000000280)='{\x10.\x04\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)="c10e53c7fb1937f36a5a8dea6342076b8d95f45c15f5906bca92708c93eb13b829f9925a94accd4a51fcb34f18ec2b23266c2a42adca64ee9df1", 0xffffffffffffff4e, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00\x14\x00'}}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$audion(0x0, 0x0, 0x9aaa804c27e89786) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @empty}, 0x10) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x20000000000000e4, &(0x7f0000000200)=[{0x9, 0x33, 0x6, 0x3}, {0x4, 0x1, 0x3, 0x1}, {0x9, 0x7f, 0x0, 0x20b}, {0x7f, 0x40, 0x4, 0x1}, {0xff, 0x83, 0xfd, 0xe8}]}, 0x10) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000180)={0x0, r7}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(0xffffffffffffffff, r9) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r11 = dup2(r10, r10) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r11, 0x0) 04:36:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x27a, &(0x7f0000000040)="b9ff0300040d698cb82040f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x240) [ 395.876153] IPv6: ADDRCONF(NETDEV_UP): bond8: link is not ready [ 395.889237] 8021q: adding VLAN 0 to HW filter on device bond8 04:36:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x2293, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x100}}, 0x48) prctl$PR_CAPBSET_READ(0x17, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 396.348237] IPv6: ADDRCONF(NETDEV_UP): bond9: link is not ready [ 396.355611] 8021q: adding VLAN 0 to HW filter on device bond9 04:36:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x2293, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x100}}, 0x48) prctl$PR_CAPBSET_READ(0x17, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a40fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)="49db00e0dfcdd80893a9910ef5293eb436ded64845bdbf83d4b46141da5c53ebdbef902aabf245adcb73869df4ea4c6822155149e1735ac933acf08b8c12e67c4f3b4fa1bfb7f2df824e81f4285f79d409d5328900bb4d1291c361b930e483af97a862ee484c177928e30b05c7224ec798e918d169758e5b74b9ed5beadc6b7aa826ec5f607e8c04e3551126da4fa5d3a0f01457bc629f857446d0babf45c1070a5ce8ab41fd8f38195bdd7b354c3c6b88db", 0xb2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000c40)={&(0x7f0000000900), 0xc, &(0x7f0000000c00)={&(0x7f0000000940)={0x2ac, r5, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_BEARER={0x184, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x80000001}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x81, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @local, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbc1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @remote, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @mcast2, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffffff, @loopback, 0x80000000}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x20}, 0x40000) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10880}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xac, r5, 0x413, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf55b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe84f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde0}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x12}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x60000000}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x4044804) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r2, 0xf0, 0xde}, &(0x7f0000000400)={'enc=', 'raw', ' hash=', {'sha1-avx\x00'}}, &(0x7f0000000480)="661f1877a62bb8a5d0b902cdb6c57c841878756a1ef9492f40c7fb4b3e95c9f08189816891da651f386c6b5303d83638feab0b54bc50132b18903bc75d6191c23a690f59d0d88ac2ad7c910b852f539fe3c109ed1905aa4fb5a5ad7885dd3f273210a4032e14c16b950cbe60190508e1d4886a8da18d2ad0f5183272e559054aa4aa2f2f86d82be1087ff108933fceaffb7b3d1e4ae5b5a913fb405f5259015b469854385abe4c72b3f16fddddf801756be5a064028b21e53ceff77bf38babf117b68d7778c4fed999873b9ded656aedbbde24095a6d1354ab7494f19cd771e16469ff24f5f5131cce1c92a268f910e1", &(0x7f0000000580)="084e43d476650ce15840a1401ff3fcda4e9811dcdbc32c3c4a50975c3607040b05bcea7bbbcfe3f2aee30e98e33cadb9be0dcb44371109e5dc39be6b25e7bafe8a939f1f15e289e1b69a01cc158a0a79dbe461b33f3fd8c0d325c3ee7094b9e120fea29fc3c46a2a38384fff5fb9ea6503b29ae2dbe540ed75d95caa99b3ab53a6c920c14a74d6a1cb2ee5e967267b6d8bb78f1b10722abf20860c84f9bf284f971f9a10fe1442ad9fd32286498f86c2bf9b4d2aebae3faca8fdc630554e0c49d5f124479dca900a9c5367b79849b88d68b204287662636b35e9d0fcd0d5") request_key(&(0x7f00000006c0)='id_legacy\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)='syz', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r7 = semget$private(0x0, 0x207, 0x0) semop(r7, &(0x7f0000000100)=[{}], 0x1) semctl$GETNCNT(r7, 0x1, 0xe, &(0x7f0000000680)=""/38) [ 396.640118] net_ratelimit: 16 callbacks suppressed [ 396.640125] protocol 88fb is buggy, dev hsr_slave_0 [ 396.650260] protocol 88fb is buggy, dev hsr_slave_1 04:36:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000007d6e95352944b77200000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000060b703000000000000000a00fe00000004850086000d000200b7000000000000009500000000000000e4219bdc9a2f4c3ae1854c2591f20ac8cafb8233ca1c265e80d4327e1c389a83cfa294a28cc90a38cfb7230b45f9682be51fb5ab06618f16109ed93aefdee95d549d1abe67e104bcf174d21f86796f960f29e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="1fe9a303e3c27394200000f731e80ea43e10ffa0b2ef5e0b6451d39c367b4b08040000000000000000000000040000000c0000000800094000000000f4569e9a2b757d220b5b5c47a1"], 0x20}}, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x40, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="0100000065f22f76c106ca6b4e092b3696a73a4146047cc33e1027e7ef0606791cc60720ff65f636f64ddb1f32a8ada4d84cff70e951450f0eb07c6ab3a65130b4472aae82387668735112bf", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r4, @ANYBLOB="8100060001000010c34fa80901000700"], &(0x7f0000000800)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r6, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$inet6_tcp_int(r8, 0x6, 0x5, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x3dc, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0xfffffff7}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @loopback}, 0xba57}}}}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x379e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x21}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80000000, @local, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfff, @mcast1, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0xb77d}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x43, @remote, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @local, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b0c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x774b9bbd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x895b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x80}, 0xc0) shutdown(r7, 0x0) [ 396.767639] IPv6: ADDRCONF(NETDEV_UP): bond10: link is not ready [ 396.776649] 8021q: adding VLAN 0 to HW filter on device bond10 04:36:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf90c39f630bbc28e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 396.960144] protocol 88fb is buggy, dev hsr_slave_0 [ 396.965319] protocol 88fb is buggy, dev hsr_slave_1 04:36:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x2293, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x100}}, 0x48) prctl$PR_CAPBSET_READ(0x17, 0x14) 04:36:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$RTC_UIE_ON(r0, 0x7003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060002ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004ff7f000000000000030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000040)={0x5, &(0x7f0000000400)="5a9494678a7892dacca19c865035c58e79b1af70ac9d230f50f1173f16e5b0c2115eae6805d81029158d15a9b936ab945668eedb313235a4cc1e42ffe598d5493009de693c93e93a9a0aeccd6cbd0d65ae4151c1797dcc2fe97b4e7fb7357d6a5b8575bbae31cec99dd57e843cc6a1988da7516969ff890fcf7921400348b62033becc25ffad665bea5fb042593b7254c237bd20113df772cb70956fc39765edfb89f67f3be7f5c3b814418af6e7ea60da41b9ca9dbec435c6500b4220892148eb21b6fd07f779ee63cbe0eeb066bc458d50bb5e8d9368b05a4e3b08bf98fe4db1f7ce9d7a"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r2, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) sched_setparam(r2, &(0x7f0000000140)=0x2) [ 397.355805] IPv6: ADDRCONF(NETDEV_UP): bond11: link is not ready [ 397.366935] 8021q: adding VLAN 0 to HW filter on device bond11 04:36:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x2293, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x100}}, 0x48) 04:36:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404d14244bb9c4f2681e5000001007d60b7030000000000006a0a00fe00000004850000000d000000ed5ccfd8ebd19bb5a79c9acfb7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101080, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xffffffffffffff92, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x0, 0x6000000000000000, 0xaa, 0xe, &(0x7f0000000400)="16446a5d303ded5314102aa38675adcc5f5e5ff6ece0014dbb1729385a4abe529faa898314b8e6b922bad765920a2f3bb0c2ac489ca8d35db80500989c35f328e0650000000076b41293599593427645174c0000000000000007a27c84c5511e410000000000000000000000000000000000ff0b4f0eb64c37277d7dcd1410a71e9c4b309a895745934f59587de7b564e8dbbc116b9293b0186dffe6504fd35066994b373ad1f22250dd", &(0x7f0000000100)="e0b4176cd43f70c1429e25a1a35f"}, 0x40) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x7ff}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x840c, 0x0, 0x46d9, r2}, 0x10) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x33, &(0x7f00000004c0)=""/228, &(0x7f0000000280)=0xe4) 04:36:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000300)={{0x4, 0x1}, 0xf9, 0x6020, 0x16, 0x80000001, &(0x7f0000000400)="e9c10fd176af4a34a52ad946f466cfc99ad09a37c07b9704d86add6859204f2c74da0b068991649765a38fe83812a9ac4dedd82b645349759089b67130338208ce3fbb2c47e2b45748be49f0faea5d9d"}) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000280)={0x10, 0x18, {0x4, 0x5, 0x2, {0x8a, 0x395}, {0x8000, 0x5}, @const={0x400, {0x7f, 0x81, 0x4, 0x2}}}, {0x57, 0x6, 0x6, {0x1c}, {0x8, 0x200}, @period={0x5b, 0x9, 0x6327, 0x8, 0xe19a, {0x12a, 0x0, 0x8, 0x8}, 0x1, &(0x7f0000000140)=[0x3f]}}}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 397.748991] IPv6: ADDRCONF(NETDEV_UP): bond12: link is not ready [ 397.767865] 8021q: adding VLAN 0 to HW filter on device bond12 [ 397.840208] protocol 88fb is buggy, dev hsr_slave_0 [ 397.845372] protocol 88fb is buggy, dev hsr_slave_1 [ 397.850108] protocol 88fb is buggy, dev hsr_slave_0 [ 397.850507] protocol 88fb is buggy, dev hsr_slave_0 [ 397.855453] protocol 88fb is buggy, dev hsr_slave_1 [ 397.860462] protocol 88fb is buggy, dev hsr_slave_1 04:36:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000280)={0x8000, 0x7, 0x6, 0x1, 0x1, 0xdbe}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x200, 0x2100) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 398.230659] IPv6: ADDRCONF(NETDEV_UP): bond13: link is not ready [ 398.237008] 8021q: adding VLAN 0 to HW filter on device bond13 04:36:35 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) prctl$PR_GET_THP_DISABLE(0x2a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504b4cd3b1fea896ea8000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x2400) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r7, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r8, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r5, 0x2) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r10, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b7020000070000003fa30000000000000703000000feffff7a0acbd4ea5d6afdf0fff8f4ffff79a4f0ff00000000b7060000ffffffff37c18f210000000065040400010000000404000001007d60b70300009b8d3cc75751000000006a0a00fe000000238500000082070000c3878d640b6a0563bb8800000000000000009500000000000000e34e97bb35fab709dedbe42d4ced"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x21e081) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000400)={{0x7}, 'port0\x00', 0x7e, 0x140000, 0x0, 0x7, 0x9, 0xc2fb, 0x101, 0x0, 0x1, 0x5}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000100)={{0x2, 0x0, 0x5, 0x3, 0x40002}, 0x1, 0x37cb}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x8) 04:36:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @rand_addr="c40091ab8795f3ee7318ae6175ab0aad", 0x1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000400)={r2, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 04:36:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000280)={0x400, 0x7, 0x3, 0x9}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={r4, @multicast1, @remote}, 0xc) [ 399.193390] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 399.199517] 8021q: adding VLAN 0 to HW filter on device bond4 04:36:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000100)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 04:36:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fe04ff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffff7f2d640500000000002b040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0xffffffffffffff7f) 04:36:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc14020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0x10, 0x70bd2b, 0x25dfdbfd}, 0x123}, 0x1, 0x0, 0x0, 0xc056}, 0x4004080) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x2, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x802) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r7, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r8, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r5, 0x2) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r10, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x20000, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x107, 0xf3d4c85b5127d756, 0x35, "8e00d7133770978ead21c38b7898adb8", "15ce86106e37ae4bafa1ea036cf56d834bbb76f5f366fa08c68187f31cf0cc6bafbd934e8fa737bcb360263aaec963d024d6d822084409746b08dbc20845dc7b1e07842d7dcbdf077deaaf6cf8aeb0fee8f768c617cd53c46691e82e65b7903a94827faa00f50e3d20633ee0fb22ccc13743440fc0bbc73ea08737707d9439244d3bd3efb2114286777ee69cd08552c6d307bdc4bd1db8c7747ca73ed81f79cc61b55e3ab5e4372e14198ce5cff00f122015dce241e292fcd338bff775cc2ad6c13cca69e065b52a54754844ba9cc7219a67d68184205d2b06d936c174ab2f64f034aefc99f41d8dd2189e3c71896ce8a388"}, 0x107, 0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$smack_current(r1, &(0x7f0000000100)={'syzkaller\x00'}, 0xb) r2 = accept4$tipc(r0, 0x0, &(0x7f0000000540), 0x80000) r3 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r3, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000580)=r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000280)={{0x4, 0x1}, {0x6, 0x4}, 0x97a, 0x4, 0x70}) 04:36:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) pipe(&(0x7f0000000040)) 04:36:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00b7000000000000009500"/112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x3704bd4cd4c7b3ff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x2, 0x5, 0x0, 0x1f, "c44c24a6a868ba7234e344c803c9acf6a204c934d02bd62a0e0cd21a81f73902cb9ee80a0f90fd410d632ad33bf39458a886d4de6714bc02a317fbbaa41bc2", 0x9}, 0x60) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2eb3}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) sync_file_range(r3, 0xaf9, 0x7fffffff, 0x1) 04:36:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff0004000404000001007d60b703000000000000b70000000000000095000000000000006706be28000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffffffffffffd1, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0xffffffffffffff4d) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x1010, r1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) [ 400.292370] audit: type=1400 audit(1574742997.871:137): avc: denied { map } for pid=14386 comm="syz-executor.4" path="/proc/14386/net/dev" dev="proc" ino=4026533581 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 04:36:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r7, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r8, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r5, 0x2) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r10, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='\x84yzkalr\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x89, &(0x7f00000000c0)="b9ff039cf32b74402a164a49000000000000005d4000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x40) 04:36:38 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x891, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/219, 0xdb}, {&(0x7f0000000100)=""/114, 0x72}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000040)=""/50, 0x32}, {&(0x7f0000000300)=""/2, 0x2}, {&(0x7f0000000500)=""/140, 0x8c}], 0x6, 0x3fc8) 04:36:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000280)=0x4) preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x9a16}]}) 04:36:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = semget(0x1, 0x1, 0xc2) semctl$GETNCNT(r1, 0x1, 0xe, &(0x7f0000000400)=""/4096) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000040)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0xfffffffffffffe1e) 04:36:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) ptrace$cont(0x11, r1, 0xfffffffffffffffe, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) write$char_usb(r2, &(0x7f0000000380)="b7740cf1b390d4e5a1bd019ef71900ffa8d02b203c4b481eb0a5400417fccdaaaa925a0f0d1fd347d3bda7df947c167021492b23aed307f1e526462315bee2670792527f601b6f7eead815f60c41df3d853bd1af5933d330fc4217278906a2ad7eeed2936b6d8d91ee39b1f77d9386f66baecbbb37715971483945b21ca819175c7dec584edd36c0cac8c65c6e192bccea58801def543ec9367fbbef209ca45b0b0f346b9724432f1f2bc303cdbd406c1883104748ca6bb4af99be5d591d4c296713a7c628dbfe9d6bf199ae05", 0xcd) 04:36:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0xfffffee8, 0xfffffffffffffd4b, &(0x7f0000000040)="3c7d196bf13ea6139426714f4e88b622"}, 0x1da) [ 402.000145] net_ratelimit: 14 callbacks suppressed [ 402.000151] protocol 88fb is buggy, dev hsr_slave_0 [ 402.010418] protocol 88fb is buggy, dev hsr_slave_1 [ 402.010461] protocol 88fb is buggy, dev hsr_slave_0 [ 402.015506] protocol 88fb is buggy, dev hsr_slave_0 [ 402.020743] protocol 88fb is buggy, dev hsr_slave_1 [ 402.025600] protocol 88fb is buggy, dev hsr_slave_1 04:36:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b700000000000000950088b8acb00000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:39 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x210000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x4, 0xfffffffffffffff8, 0x0, 0x0, 0xf, 0x1, "7fd5dce2200a659f8f0f7b0956cbaf7c20d1fb3cefd4a317f66e852dfb815737ce497f90c735f289b0751c01dd1303345b24759c3bedb1e757a728d055b357dc", "9989f50850baf8abc534f05d4f06134bce3d0ce7a062647cca72b6c5346a6be3afadeaf6da1a9f54ae939f2216165fbd21526597dd69e92542f69355c51f8844", "a0a2e5dd81bd3f52570498a11225c37e6ebcdca1c29e06851806ae0e0a2c2ab1", [0x10000, 0x10000]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') readv(r4, &(0x7f0000001700)=[{&(0x7f0000001500)=""/179, 0xb3}], 0x1) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x294000, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r6, 0x80605414, &(0x7f0000000100)=""/128) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000440)={'rose0\x00', 0x2}) 04:36:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x22b, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x46c, 0x6, &(0x7f0000000600)=[{&(0x7f0000000280)="a0e9b89c210ff8079b6725c7d574fd7dc81d4380260a8fa3a74ef6d349e32b645f54d30db1cac71e91d17d63926649bbfd3afea997a0343b596cdbeb1fed87e8a88c1b1f23756c4477458ae81ad10cff69e5705b83f21c890033743fdea2f9933977532d588b8139144e6dbedeed8e0686ae959f9c6dca0714709e626d5e0cf5", 0x80, 0x74}, {&(0x7f0000000300), 0x0, 0x2}, {&(0x7f0000000380)="f0618661535da42c2a9ea89be0d92f26e76da79a7eba349a463c39f295b884bdf1bdaf19808aa2b26adc81ac7bfb86a47644a01e69f53229e26d20c01f22c0e395eda5a5ce3971063a71aac2ea01cc5d3500a9339b24f868f5f835f70a14c487b1435dcc25c9e1ffc0f0c78b464c9ad6ae2b5608c72f714abbc2edf8884b109706cde439f359de42862b2e5ab95e24729acafb57845b66b4194489e385313ad28d30a987658ee688792a5b736ce3214267c26eef07e7a7488727a9e8d2c050eb6573fed1e458e0d72726f374dff4ecab5418790f7e99087b462286d9d6bc0be3b87c6ee6821daa0a7d322fb75f80", 0xee}, {&(0x7f0000000480)="a1066c1939331dd02a3aaeb86c3444498b767ed72d7dc0a357b3bb4f1779e059982eb874a7787ed732a78ef5037ee9504c19d36e45bccd644f16ca40ea93f4088901a860339bda1a7ddd447e3a8cfaa0efeeba71a5e6e0a72f2ef43804a71e30f0879c7499d46a861eaa93f13b58f218e7e27e7f7d0e855c6f7b4f3db2f3303ad7708085fa093c417518f79c9e419f87068078be74ff7cc4456405ae5c2500f895d9cb3dabfcfaa7a7b57f914a26e878a76309ad4c88a466b330019a002c22ea9072f42ffa0b087e32164242a4da214080a72d46ab0cdc01fb41f0d51d0f20e1dd5f7b3f4dedc9e8dc72b5c99799a01a0e3db0ca3df6d0", 0xf7, 0xfffffffffffffffd}, {&(0x7f0000000580)="b1493c3bdbfa96c21da83cd0a786ed85892bdd5fd8f525530a5813e33ad38c58", 0x20, 0x4}, {&(0x7f00000005c0)="9892af561da1bf72fcd276222eebe9e65620d1c6e1", 0x15, 0x3}], 0x200000, &(0x7f00000006c0)={[{@uni_xlateno='uni_xlate=0'}], [{@obj_user={'obj_user', 0x3d, 'syzkaller\x00'}}]}) [ 402.866363] FAT-fs (loop0): Unrecognized mount option "obj_user=syzkaller" or missing value [ 402.880547] protocol 88fb is buggy, dev hsr_slave_0 [ 402.885988] protocol 88fb is buggy, dev hsr_slave_1 04:36:40 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff229c2053707635954fffff7", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000052020000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500008000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000006ffffffe00000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000001800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e0028071043f2073f071a701e2000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f00030007000000010100001800010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f2d19561cfe31e6cd2896a3b61a029e37fb533f47b211046e26564041a1e24d7b593c6f55233d15b1939ec116e8a3195858ab1b826da78ab6bb10c33074fdcdaf0002abecd3075289468843c8bcd8071c4b26d682b46db3f8675dc"], 0x8d0}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x80000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 403.177796] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.200658] protocol 88fb is buggy, dev hsr_slave_0 [ 403.206153] protocol 88fb is buggy, dev hsr_slave_1 [ 403.270347] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 04:36:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x900) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x900) r5 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x3) r6 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x523) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x84, 0x0, &(0x7f00000000c0)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000000)={@fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0x0, 0x2, 0x2f}, @flat=@weak_handle={0x77682a85, 0x1000}}, &(0x7f0000000080)={0x0, 0x18, 0x38}}, 0x80}, @enter_looper, @free_buffer={0x40086303, r5}, @free_buffer={0x40086303, r6}, @increfs, @exit_looper, @enter_looper, @enter_looper, @decrefs], 0x1000, 0x0, &(0x7f0000000340)="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"}) 04:36:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) ptrace$cont(0x11, r1, 0xfffffffffffffffe, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) write$char_usb(r2, &(0x7f0000000380)="b7740cf1b390d4e5a1bd019ef71900ffa8d02b203c4b481eb0a5400417fccdaaaa925a0f0d1fd347d3bda7df947c167021492b23aed307f1e526462315bee2670792527f601b6f7eead815f60c41df3d853bd1af5933d330fc4217278906a2ad7eeed2936b6d8d91ee39b1f77d9386f66baecbbb37715971483945b21ca819175c7dec584edd36c0cac8c65c6e192bccea58801def543ec9367fbbef209ca45b0b0f346b9724432f1f2bc303cdbd406c1883104748ca6bb4af99be5d591d4c296713a7c628dbfe9d6bf199ae05", 0xcd) 04:36:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1bb457a8cc0bea12, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c00a110000f305010008000100010423dcffdf00", 0x1f) write(r2, &(0x7f0000000140)="520000000104fffffd3b54c007110000f30501000b0002003f0000000200cf", 0x52) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x1a3d0, 0x0, 0x54000000, [], [{0x801, 0x0, 0x80000001, 0x0, 0x1}, {0x801, 0x1, 0x80080080000001}]}) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r4, 0x6a65bc0f1b6c398b, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x100) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2221}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x2b9b7cb4b1878f3d, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40880}, 0xc000) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r4, 0x81c, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 404.398956] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 04:36:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000280)={0x400, 0x7, 0x3, 0x9}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={r4, @multicast1, @remote}, 0xc) [ 404.449139] netlink: 50 bytes leftover after parsing attributes in process `syz-executor.4'. 04:36:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 404.802898] netlink: 50 bytes leftover after parsing attributes in process `syz-executor.4'. 04:36:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a40fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)="49db00e0dfcdd80893a9910ef5293eb436ded64845bdbf83d4b46141da5c53ebdbef902aabf245adcb73869df4ea4c6822155149e1735ac933acf08b8c12e67c4f3b4fa1bfb7f2df824e81f4285f79d409d5328900bb4d1291c361b930e483af97a862ee484c177928e30b05c7224ec798e918d169758e5b74b9ed5beadc6b7aa826ec5f607e8c04e3551126da4fa5d3a0f01457bc629f857446d0babf45c1070a5ce8ab41fd8f38195bdd7b354c3c6b88db", 0xb2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000c40)={&(0x7f0000000900), 0xc, &(0x7f0000000c00)={&(0x7f0000000940)={0x2ac, r5, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_BEARER={0x184, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x80000001}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x81, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @local, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbc1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @remote, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @mcast2, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffffff, @loopback, 0x80000000}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x20}, 0x40000) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10880}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xac, r5, 0x413, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf55b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe84f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde0}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x12}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x60000000}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x4044804) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r2, 0xf0, 0xde}, &(0x7f0000000400)={'enc=', 'raw', ' hash=', {'sha1-avx\x00'}}, &(0x7f0000000480)="661f1877a62bb8a5d0b902cdb6c57c841878756a1ef9492f40c7fb4b3e95c9f08189816891da651f386c6b5303d83638feab0b54bc50132b18903bc75d6191c23a690f59d0d88ac2ad7c910b852f539fe3c109ed1905aa4fb5a5ad7885dd3f273210a4032e14c16b950cbe60190508e1d4886a8da18d2ad0f5183272e559054aa4aa2f2f86d82be1087ff108933fceaffb7b3d1e4ae5b5a913fb405f5259015b469854385abe4c72b3f16fddddf801756be5a064028b21e53ceff77bf38babf117b68d7778c4fed999873b9ded656aedbbde24095a6d1354ab7494f19cd771e16469ff24f5f5131cce1c92a268f910e1", &(0x7f0000000580)="084e43d476650ce15840a1401ff3fcda4e9811dcdbc32c3c4a50975c3607040b05bcea7bbbcfe3f2aee30e98e33cadb9be0dcb44371109e5dc39be6b25e7bafe8a939f1f15e289e1b69a01cc158a0a79dbe461b33f3fd8c0d325c3ee7094b9e120fea29fc3c46a2a38384fff5fb9ea6503b29ae2dbe540ed75d95caa99b3ab53a6c920c14a74d6a1cb2ee5e967267b6d8bb78f1b10722abf20860c84f9bf284f971f9a10fe1442ad9fd32286498f86c2bf9b4d2aebae3faca8fdc630554e0c49d5f124479dca900a9c5367b79849b88d68b204287662636b35e9d0fcd0d5") request_key(&(0x7f00000006c0)='id_legacy\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)='syz', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r7 = semget$private(0x0, 0x207, 0x0) semop(r7, &(0x7f0000000100)=[{}], 0x1) semctl$GETNCNT(r7, 0x1, 0xe, &(0x7f0000000680)=""/38) 04:36:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404230001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000100)) 04:36:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) r10 = socket(0x10, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0xffffffffffffff15, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff, 0x4000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000100), 0x2}, 0x400, 0x0, 0xfffffffe, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x91, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x257}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x28, 0x81, &(0x7f0000000340)="18e212462708eee6cbc1c4b8a60a3f42aeb31ffb0797c82b02f7e44e0ef0cdb8afb4123ca03f76ee", &(0x7f0000000280)="48319236563ca5ed5400607d514a5b3086e8eac3e6e60a5ac09109494960e4227e33ba47ab4006fd1d4f4e978cc8186403a14f0c33b0624b29b37ff4be8fb71097b1e13807456059a16ca76bed22a05ed893c4b884f16a49fee223ff860219b04b7d7a2bcbeed198c7d7d363fbd1778e219d4ced240189d123e3aac3627bbd52fc"}, 0x40) 04:36:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="6f6d5d958305dd28b29b36ecdb5b8bd11bd0d8a66e3a50108fca44605bf21bea7000f86258cf7fe12da48a450da75794bcf39e66baa9ddfce0c255928ebd15f74f634ca5dec8aa274769227946bc0af33cd72e7cc2c2d5f3f3bb879178f2edd9", 0x60) 04:36:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3ff, 0x405000) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x2, &(0x7f0000000380)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfffffcee, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000040)}, 0x40) 04:36:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefbff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000100)={0x5, 0x6, {0x51, 0xb4, 0x2, {0xffc0, 0x3}, {0x1, 0x2}, @rumble={0x2, 0xf3}}, {0x52, 0x0, 0x2, {0x8, 0x66}, {0x3f8, 0x7ff}, @rumble={0x7, 0x3}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x67b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r10, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b70200070000000000000000400000000703000000feffff7a0af0d8a4f960977d29fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500f8ff0000650404000100000004040000011a7d60b7030000000000006a0a00fe000000041c8e256027cfc82eceda11eb850000000d000000b70000002a7bc2f0e23580e7dcbc6ba766d73ab82a99705b8615aa30abfc12186145a67c3884949ed9924381c077c6b0ae11651c136a737a3a101345ce4d0a1b4d4b511b8d5adb05c843f4a85849b71a2a21fbb60da8417169163713c12e08c0ac98990e2580aab646128bd008a1da3cb6774d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xffffff97, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x24400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x9, 0x10, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x67b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff630af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404307eb129a0f9cefc533af2c1359a00010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x140, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe4e2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x50, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf78}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x14b, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17a}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) 04:36:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:44 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) [ 406.571307] FAULT_INJECTION: forcing a failure. [ 406.571307] name failslab, interval 1, probability 0, space 0, times 0 04:36:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r10, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 406.640195] CPU: 1 PID: 14568 Comm: syz-executor.5 Not tainted 4.14.156-syzkaller #0 [ 406.648162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.657543] Call Trace: [ 406.660153] dump_stack+0x142/0x197 [ 406.663815] should_fail.cold+0x10f/0x159 [ 406.668025] should_failslab+0xdb/0x130 [ 406.672021] kmem_cache_alloc_node+0x287/0x780 [ 406.676652] __alloc_skb+0x9c/0x500 [ 406.680292] ? skb_scrub_packet+0x4b0/0x4b0 [ 406.684629] ? netlink_autobind.isra.0+0x1c9/0x290 [ 406.689576] netlink_sendmsg+0x874/0xc60 [ 406.693659] ? netlink_unicast+0x640/0x640 [ 406.697913] ? security_socket_sendmsg+0x89/0xb0 [ 406.702860] ? netlink_unicast+0x640/0x640 [ 406.707114] sock_sendmsg+0xce/0x110 [ 406.711194] ___sys_sendmsg+0x70a/0x840 [ 406.715181] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 406.719944] ? __fget+0x210/0x370 [ 406.723406] ? find_held_lock+0x35/0x130 [ 406.727473] ? __fget+0x210/0x370 [ 406.730946] ? lock_downgrade+0x740/0x740 [ 406.735193] ? __fget+0x237/0x370 [ 406.738658] ? __fget_light+0x172/0x1f0 [ 406.742704] ? __fdget+0x1b/0x20 [ 406.746074] ? sockfd_lookup_light+0xb4/0x160 [ 406.750589] __sys_sendmsg+0xb9/0x140 [ 406.754401] ? SyS_shutdown+0x170/0x170 [ 406.758405] SyS_sendmsg+0x2d/0x50 [ 406.761946] ? __sys_sendmsg+0x140/0x140 [ 406.766018] do_syscall_64+0x1e8/0x640 [ 406.769913] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 406.774783] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 406.779978] RIP: 0033:0x45a639 [ 406.783167] RSP: 002b:00007f740337cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 406.790883] RAX: ffffffffffffffda RBX: 00007f740337cc90 RCX: 000000000045a639 [ 406.798157] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 406.805432] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 406.812709] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f740337d6d4 [ 406.819992] R13: 00000000004c8d60 R14: 00000000004df5c8 R15: 0000000000000004 04:36:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff9fddb87c0000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8, 0xfffffc01}, 0x10}, 0x70) munlockall() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 407.050151] net_ratelimit: 16 callbacks suppressed [ 407.050156] protocol 88fb is buggy, dev hsr_slave_0 [ 407.060328] protocol 88fb is buggy, dev hsr_slave_1 04:36:44 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) write$binfmt_aout(r0, &(0x7f0000000400)={{0x10b, 0x3, 0x7b, 0x1dd, 0x332, 0x9, 0x16b, 0x4}, "", [[]]}, 0x120) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:44 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) [ 407.360113] protocol 88fb is buggy, dev hsr_slave_0 [ 407.365281] protocol 88fb is buggy, dev hsr_slave_1 [ 407.418376] FAULT_INJECTION: forcing a failure. [ 407.418376] name failslab, interval 1, probability 0, space 0, times 0 [ 407.461535] CPU: 0 PID: 14585 Comm: syz-executor.5 Not tainted 4.14.156-syzkaller #0 [ 407.469997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.479370] Call Trace: [ 407.481978] dump_stack+0x142/0x197 [ 407.485631] should_fail.cold+0x10f/0x159 [ 407.489800] should_failslab+0xdb/0x130 [ 407.493802] kmem_cache_alloc_node_trace+0x280/0x770 [ 407.498924] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 407.504548] __kmalloc_node_track_caller+0x3d/0x80 [ 407.509493] __kmalloc_reserve.isra.0+0x40/0xe0 [ 407.514160] __alloc_skb+0xcf/0x500 [ 407.517779] ? skb_scrub_packet+0x4b0/0x4b0 [ 407.522096] ? netlink_autobind.isra.0+0x1c9/0x290 [ 407.527017] netlink_sendmsg+0x874/0xc60 [ 407.531086] ? netlink_unicast+0x640/0x640 [ 407.535316] ? security_socket_sendmsg+0x89/0xb0 [ 407.540078] ? netlink_unicast+0x640/0x640 [ 407.544318] sock_sendmsg+0xce/0x110 [ 407.548034] ___sys_sendmsg+0x70a/0x840 [ 407.552024] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 407.556771] ? __fget+0x210/0x370 [ 407.560214] ? find_held_lock+0x35/0x130 [ 407.564261] ? __fget+0x210/0x370 [ 407.567716] ? lock_downgrade+0x740/0x740 [ 407.571854] ? __fget+0x237/0x370 [ 407.575294] ? __fget_light+0x172/0x1f0 [ 407.579253] ? __fdget+0x1b/0x20 [ 407.582696] ? sockfd_lookup_light+0xb4/0x160 [ 407.587218] __sys_sendmsg+0xb9/0x140 [ 407.591021] ? SyS_shutdown+0x170/0x170 [ 407.595003] SyS_sendmsg+0x2d/0x50 [ 407.598536] ? __sys_sendmsg+0x140/0x140 [ 407.602597] do_syscall_64+0x1e8/0x640 [ 407.607078] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 407.611911] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 407.617093] RIP: 0033:0x45a639 [ 407.620332] RSP: 002b:00007f740337cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.628088] RAX: ffffffffffffffda RBX: 00007f740337cc90 RCX: 000000000045a639 [ 407.636144] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 407.643493] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 407.650750] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f740337d6d4 [ 407.658007] R13: 00000000004c8d60 R14: 00000000004df5c8 R15: 0000000000000004 04:36:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:45 executing program 5 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:36:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x3, 0x2, 0xff, 0x0, 0x4, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x22, 0xc5, 0x5, 0x9, 0x800, 0x9, 0x7}, 0x0, 0x2, r6, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r10, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 407.807938] FAULT_INJECTION: forcing a failure. [ 407.807938] name failslab, interval 1, probability 0, space 0, times 0 [ 407.828790] CPU: 0 PID: 14592 Comm: syz-executor.5 Not tainted 4.14.156-syzkaller #0 [ 407.836725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.846205] Call Trace: [ 407.848817] dump_stack+0x142/0x197 [ 407.852466] should_fail.cold+0x10f/0x159 [ 407.856634] should_failslab+0xdb/0x130 [ 407.860638] kmem_cache_alloc+0x47/0x780 [ 407.864710] ? lock_acquire+0x16f/0x430 [ 407.868703] ? check_preemption_disabled+0x3c/0x250 [ 407.873732] skb_clone+0x129/0x320 [ 407.877284] netlink_deliver_tap+0x681/0x8f0 [ 407.881718] netlink_unicast+0x4b2/0x640 [ 407.885806] ? netlink_attachskb+0x6a0/0x6a0 [ 407.890233] ? security_netlink_send+0x81/0xb0 [ 407.894828] netlink_sendmsg+0x7c4/0xc60 [ 407.898907] ? netlink_unicast+0x640/0x640 [ 407.903154] ? security_socket_sendmsg+0x89/0xb0 [ 407.907936] ? netlink_unicast+0x640/0x640 [ 407.912180] sock_sendmsg+0xce/0x110 [ 407.915905] ___sys_sendmsg+0x70a/0x840 [ 407.919890] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 407.925868] ? __fget+0x210/0x370 [ 407.929330] ? find_held_lock+0x35/0x130 [ 407.933487] ? __fget+0x210/0x370 [ 407.936956] ? lock_downgrade+0x740/0x740 [ 407.941118] ? __fget+0x237/0x370 [ 407.944586] ? __fget_light+0x172/0x1f0 [ 407.948574] ? __fdget+0x1b/0x20 [ 407.951953] ? sockfd_lookup_light+0xb4/0x160 [ 407.956457] __sys_sendmsg+0xb9/0x140 [ 407.960264] ? SyS_shutdown+0x170/0x170 [ 407.964260] SyS_sendmsg+0x2d/0x50 [ 407.967794] ? __sys_sendmsg+0x140/0x140 [ 407.971873] do_syscall_64+0x1e8/0x640 [ 407.971884] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 407.971902] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 407.971911] RIP: 0033:0x45a639 [ 407.971917] RSP: 002b:00007f740337cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.971930] RAX: ffffffffffffffda RBX: 00007f740337cc90 RCX: 000000000045a639 [ 407.971936] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 407.971941] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 407.971946] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f740337d6d4 [ 407.971951] R13: 00000000004c8d60 R14: 00000000004df5c8 R15: 0000000000000004 04:36:45 executing program 5 (fault-call:1 fault-nth:3): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) [ 408.127944] FAULT_INJECTION: forcing a failure. [ 408.127944] name failslab, interval 1, probability 0, space 0, times 0 [ 408.140010] CPU: 0 PID: 14601 Comm: syz-executor.5 Not tainted 4.14.156-syzkaller #0 [ 408.147920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.157374] Call Trace: [ 408.159984] dump_stack+0x142/0x197 [ 408.163634] should_fail.cold+0x10f/0x159 [ 408.167812] should_failslab+0xdb/0x130 [ 408.171802] kmem_cache_alloc+0x47/0x780 [ 408.175876] ? lock_acquire+0x16f/0x430 [ 408.179855] ? check_preemption_disabled+0x3c/0x250 [ 408.184881] skb_clone+0x129/0x320 [ 408.188508] dev_queue_xmit_nit+0x2d8/0x940 [ 408.192860] dev_hard_start_xmit+0xa7/0x8b0 [ 408.197198] ? assoc_array_gc+0x11c0/0x11d0 [ 408.201545] __dev_queue_xmit+0x1d95/0x25e0 [ 408.205877] ? trace_hardirqs_on+0x10/0x10 [ 408.210128] ? netdev_pick_tx+0x300/0x300 [ 408.214363] ? skb_clone+0x129/0x320 [ 408.218089] ? memcpy+0x46/0x50 [ 408.221374] ? __copy_skb_header+0x2b8/0x3e0 [ 408.225788] ? __skb_clone+0x271/0x800 [ 408.229696] dev_queue_xmit+0x18/0x20 [ 408.233503] ? dev_queue_xmit+0x18/0x20 [ 408.237482] netlink_deliver_tap+0x62a/0x8f0 [ 408.240167] protocol 88fb is buggy, dev hsr_slave_0 [ 408.241901] netlink_unicast+0x4b2/0x640 [ 408.241921] ? netlink_attachskb+0x6a0/0x6a0 [ 408.241936] ? security_netlink_send+0x81/0xb0 [ 408.241950] netlink_sendmsg+0x7c4/0xc60 [ 408.241965] ? netlink_unicast+0x640/0x640 [ 408.247021] protocol 88fb is buggy, dev hsr_slave_1 [ 408.251036] ? security_socket_sendmsg+0x89/0xb0 [ 408.251046] ? netlink_unicast+0x640/0x640 [ 408.251058] sock_sendmsg+0xce/0x110 [ 408.251069] ___sys_sendmsg+0x70a/0x840 [ 408.251082] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 408.251094] ? __fget+0x210/0x370 [ 408.255569] protocol 88fb is buggy, dev hsr_slave_0 [ 408.260137] ? find_held_lock+0x35/0x130 [ 408.260148] ? __fget+0x210/0x370 [ 408.260171] ? lock_downgrade+0x740/0x740 [ 408.264335] protocol 88fb is buggy, dev hsr_slave_1 [ 408.268525] ? __fget+0x237/0x370 [ 408.323464] ? __fget_light+0x172/0x1f0 [ 408.327454] ? __fdget+0x1b/0x20 [ 408.330864] ? sockfd_lookup_light+0xb4/0x160 [ 408.335381] __sys_sendmsg+0xb9/0x140 [ 408.339201] ? SyS_shutdown+0x170/0x170 [ 408.343206] SyS_sendmsg+0x2d/0x50 [ 408.346775] ? __sys_sendmsg+0x140/0x140 [ 408.350845] do_syscall_64+0x1e8/0x640 [ 408.354745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 408.359585] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 408.364766] RIP: 0033:0x45a639 [ 408.368090] RSP: 002b:00007f740337cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 408.375792] RAX: ffffffffffffffda RBX: 00007f740337cc90 RCX: 000000000045a639 [ 408.385051] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 408.392334] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 408.399589] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f740337d6d4 [ 408.406930] R13: 00000000004c8d60 R14: 00000000004df5c8 R15: 0000000000000004 [ 408.415627] protocol 88fb is buggy, dev hsr_slave_0 [ 408.420758] protocol 88fb is buggy, dev hsr_slave_1 04:36:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007de00000000000000093f8658585e4a364000000006a0a00fe00000004850000000d000000b700000000577a529b8e012d141b5f34fc21d8550398469dbdbe4af854e0f4235792fc638886017c91"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x3ab, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x6, 0x6000000000000000, 0x306, 0xfffffffffffffce6, &(0x7f0000000100), &(0x7f00000003c0)}, 0x40) 04:36:46 executing program 5 (fault-call:1 fault-nth:4): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) [ 408.531743] FAULT_INJECTION: forcing a failure. [ 408.531743] name failslab, interval 1, probability 0, space 0, times 0 [ 408.559158] CPU: 0 PID: 14610 Comm: syz-executor.5 Not tainted 4.14.156-syzkaller #0 [ 408.567112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.567118] Call Trace: [ 408.567137] dump_stack+0x142/0x197 [ 408.567157] should_fail.cold+0x10f/0x159 [ 408.567176] should_failslab+0xdb/0x130 [ 408.590849] kmem_cache_alloc_node+0x287/0x780 [ 408.595446] ? __mutex_unlock_slowpath+0x71/0x800 [ 408.600305] __alloc_skb+0x9c/0x500 [ 408.603970] ? skb_scrub_packet+0x4b0/0x4b0 [ 408.608296] ? mutex_unlock+0xd/0x10 [ 408.612018] ? nfnetlink_rcv_msg+0x4e3/0xc00 [ 408.616439] netlink_ack+0x21c/0x9a0 [ 408.616456] ? netlink_sendmsg+0xc60/0xc60 [ 408.616472] netlink_rcv_skb+0x2fc/0x3c0 [ 408.628574] ? nfnetlink_bind+0x240/0x240 [ 408.632747] ? netlink_ack+0x9a0/0x9a0 [ 408.636648] ? ns_capable_common+0x12c/0x160 [ 408.641069] ? __netlink_ns_capable+0xe2/0x130 [ 408.646615] nfnetlink_rcv+0x1ab/0x1650 [ 408.646631] ? SOFTIRQ_verbose+0x10/0x10 [ 408.646642] ? netlink_deliver_tap+0x93/0x8f0 [ 408.646653] ? find_held_lock+0x35/0x130 [ 408.663309] ? netlink_deliver_tap+0x93/0x8f0 [ 408.667818] ? nfnl_err_del+0x160/0x160 [ 408.671815] ? lock_downgrade+0x740/0x740 [ 408.675984] ? netlink_deliver_tap+0xba/0x8f0 [ 408.680494] netlink_unicast+0x45d/0x640 [ 408.680509] ? netlink_attachskb+0x6a0/0x6a0 [ 408.680522] ? security_netlink_send+0x81/0xb0 [ 408.680534] netlink_sendmsg+0x7c4/0xc60 [ 408.680549] ? netlink_unicast+0x640/0x640 [ 408.680565] ? security_socket_sendmsg+0x89/0xb0 [ 408.680583] ? netlink_unicast+0x640/0x640 [ 408.680595] sock_sendmsg+0xce/0x110 [ 408.680606] ___sys_sendmsg+0x70a/0x840 [ 408.706819] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 408.706833] ? __fget+0x210/0x370 [ 408.706850] ? find_held_lock+0x35/0x130 [ 408.731088] ? __fget+0x210/0x370 [ 408.734559] ? lock_downgrade+0x740/0x740 [ 408.738721] ? __fget+0x237/0x370 [ 408.742178] ? __fget_light+0x172/0x1f0 [ 408.742191] ? __fdget+0x1b/0x20 [ 408.742202] ? sockfd_lookup_light+0xb4/0x160 [ 408.742214] __sys_sendmsg+0xb9/0x140 [ 408.742224] ? SyS_shutdown+0x170/0x170 [ 408.742252] SyS_sendmsg+0x2d/0x50 [ 408.742259] ? __sys_sendmsg+0x140/0x140 [ 408.742272] do_syscall_64+0x1e8/0x640 [ 408.742280] ? trace_hardirqs_off_thunk+0x1a/0x1c 04:36:46 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0x10000) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400012000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 408.742300] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 408.742309] RIP: 0033:0x45a639 [ 408.761896] RSP: 002b:00007f740337cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 408.761910] RAX: ffffffffffffffda RBX: 00007f740337cc90 RCX: 000000000045a639 [ 408.761917] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 408.761926] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 408.769520] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f740337d6d4 [ 408.794265] R13: 00000000004c8d60 R14: 00000000004df5c8 R15: 0000000000000004 04:36:46 executing program 5 (fault-call:1 fault-nth:5): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) [ 408.949233] FAULT_INJECTION: forcing a failure. [ 408.949233] name failslab, interval 1, probability 0, space 0, times 0 [ 408.978133] CPU: 1 PID: 14617 Comm: syz-executor.5 Not tainted 4.14.156-syzkaller #0 [ 408.986076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.995546] Call Trace: 04:36:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r9, &(0x7f0000000400)=""/74, 0x4a, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x900) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r11, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 408.998157] dump_stack+0x142/0x197 [ 409.001805] should_fail.cold+0x10f/0x159 [ 409.005973] should_failslab+0xdb/0x130 [ 409.010048] kmem_cache_alloc_node_trace+0x280/0x770 [ 409.015168] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 409.020639] __kmalloc_node_track_caller+0x3d/0x80 [ 409.025596] __kmalloc_reserve.isra.0+0x40/0xe0 [ 409.030282] __alloc_skb+0xcf/0x500 [ 409.034172] ? skb_scrub_packet+0x4b0/0x4b0 [ 409.038495] ? mutex_unlock+0xd/0x10 [ 409.042213] ? nfnetlink_rcv_msg+0x4e3/0xc00 [ 409.046636] netlink_ack+0x21c/0x9a0 [ 409.050446] ? netlink_sendmsg+0xc60/0xc60 [ 409.054692] netlink_rcv_skb+0x2fc/0x3c0 [ 409.058765] ? nfnetlink_bind+0x240/0x240 [ 409.062925] ? netlink_ack+0x9a0/0x9a0 [ 409.066837] ? ns_capable_common+0x12c/0x160 [ 409.071254] ? __netlink_ns_capable+0xe2/0x130 [ 409.075848] nfnetlink_rcv+0x1ab/0x1650 [ 409.079829] ? SOFTIRQ_verbose+0x10/0x10 [ 409.083899] ? netlink_deliver_tap+0x93/0x8f0 [ 409.088409] ? find_held_lock+0x35/0x130 [ 409.092480] ? netlink_deliver_tap+0x93/0x8f0 [ 409.096990] ? nfnl_err_del+0x160/0x160 [ 409.100986] ? lock_downgrade+0x740/0x740 [ 409.105146] ? netlink_deliver_tap+0xba/0x8f0 [ 409.109668] netlink_unicast+0x45d/0x640 [ 409.113742] ? netlink_attachskb+0x6a0/0x6a0 [ 409.118163] ? security_netlink_send+0x81/0xb0 [ 409.122757] netlink_sendmsg+0x7c4/0xc60 [ 409.126835] ? netlink_unicast+0x640/0x640 [ 409.131083] ? security_socket_sendmsg+0x89/0xb0 [ 409.135844] ? netlink_unicast+0x640/0x640 [ 409.140085] sock_sendmsg+0xce/0x110 [ 409.143928] ___sys_sendmsg+0x70a/0x840 [ 409.147911] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 409.152672] ? __fget+0x210/0x370 [ 409.156281] ? find_held_lock+0x35/0x130 [ 409.160353] ? __fget+0x210/0x370 [ 409.163823] ? lock_downgrade+0x740/0x740 [ 409.167988] ? __fget+0x237/0x370 [ 409.171458] ? __fget_light+0x172/0x1f0 [ 409.175438] ? __fdget+0x1b/0x20 [ 409.178816] ? sockfd_lookup_light+0xb4/0x160 [ 409.183317] __sys_sendmsg+0xb9/0x140 [ 409.187645] ? SyS_shutdown+0x170/0x170 [ 409.191644] SyS_sendmsg+0x2d/0x50 [ 409.195189] ? __sys_sendmsg+0x140/0x140 [ 409.199260] do_syscall_64+0x1e8/0x640 [ 409.203156] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 409.208013] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 409.213209] RIP: 0033:0x45a639 [ 409.216400] RSP: 002b:00007f740337cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.224119] RAX: ffffffffffffffda RBX: 00007f740337cc90 RCX: 000000000045a639 [ 409.231394] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 409.238753] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 409.246031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f740337d6d4 [ 409.253309] R13: 00000000004c8d60 R14: 00000000004df5c8 R15: 0000000000000004 [ 409.455477] IPv6: ADDRCONF(NETDEV_UP): bond23: link is not ready [ 409.472960] 8021q: adding VLAN 0 to HW filter on device bond23 04:36:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2}, 0x320b0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x8, r4, &(0x7f0000000040)="64e96f833049", 0x6, 0x4, 0x0, 0x0, r5}, &(0x7f0000000280)) 04:36:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r7, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) pread64(r8, &(0x7f0000000400)=""/74, 0x4a, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r10, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x30600040}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x16c, r4, 0x201, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f79}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc6}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x80060}, 0x20004000) 04:36:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x3, 0x0, 0x13e9, 0x80, 0x3, 0x7, 0xf4f}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x4, 0xffffffff}) 04:36:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pause() sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000080)=0x8b, 0x4) [ 409.936083] IPv6: ADDRCONF(NETDEV_UP): bond24: link is not ready [ 409.961821] 8021q: adding VLAN 0 to HW filter on device bond24 04:36:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r7, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r10, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000227bd7000fedbdf25020000002000010014000300fe8000000000000000000000000000bb08000200210000000c00020008000d000000000030000200080002004e24000014000100fe8000000000000000000000000000bb080007000000008008000b000c00000008000500412300001800020014000100000028cd0000000000000000000000000800040005000000"], 0x98}}, 0x20024040) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0xfd) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r5, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) ptrace$setsig(0x4203, r5, 0xffff, &(0x7f0000000600)={0x1d, 0x1, 0x7f}) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r7 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r7, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r8 = dup2(r6, r7) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000008c0)={0x11d, 0x0}) ioctl$DRM_IOCTL_SG_FREE(r8, 0x40106439, &(0x7f0000000900)={0x401, r9}) socket$inet(0x2, 0x40513d2fb3fd85e5, 0xa9) sendmmsg(r4, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) sendmsg$inet_sctp(r4, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000200)="e076b5b79fff93e3d6cf06397cd021a5f1945fb8074975cb6800eba853fa88764c867432c49c5641f10aaa9d587b4874a9337e926d6a2c362881fa380e93508ebfa414fbb625427a4e4bec2bb7554e64d68afeeb9c879dab0e7951d4012bc5d5d37057bbf6d0430a08bc87c94edae62d460b6eabb3f4819416178809db788c71a92c96b6ba359f7f22ee8dde3186d0ab973518f0a0faa7d1dcaf4198358bdd5561d412aa855455195df368fdc796d2e80ddd5ba72d0f2c5e61e796a932d0ebf387987447", 0xc4}, {&(0x7f0000000300)="397133e75f0691006bf982cfa86e48a8e494557ad9f4a86512f20aa20915f8c9d847b07f995c1b7a360290c17b34cab5c9534965784c0c06fd481911caa53fa568cf4b6b2d5a1920600741628f343cfffeafa1faddc397d62d9b7223f091964bd59cbd795af2e9c1f2a91e4376678dd7ea5f66eb90254ea24cabb4f3d54d0528059ef1ecc4a65a696e826ae0535759da0a30d07659c6cd13e95f40b527c8783a78eae80213b663c020de5360d4f479eb721c0bb851e9e247351f9e691f45f4e2dae00a789babe08af349edabfeb8d6e12c38271cf2a875fda8b8fc4f43bc882361498cfa3f566478a2", 0xe9}, {&(0x7f0000000400)="0a533481369271d28a593f8fa3d7b9f9d38a0e527ac928e452e262ca78d3bd6570cc24dceddd34f8ea1f2ae2b020bc850ced3348eb09cd74816da8c261b93b8996e2f5fe5c1a7a2f13c9082c1fa473ad9201afa111a5989c3fc23b4593520e838e8b303b76f1f904296a6ce14d18eb74d85e34aae6f3df55352e8bd8acccfe7a2c6f9ce77dd370abe2e6c9a4152686d494e1ce2c25020eff656e0e5c0f83520eb579b5465fdb485acd2dd71f49e437217f53ea3cb0da360af22ae873057dbef9bd703d43a378d590550e3fda0ca6538625714bbadc7dc6a910cc3156f1689e30d789", 0xe2}, {&(0x7f0000000080)="5cda42862ffb6e4a985d", 0xa}], 0x5, &(0x7f0000000580)=[@prinfo={0x18, 0x84, 0x5, {0x18, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x80000000}}], 0x30, 0x4040100}, 0x20000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x2, &(0x7f0000000840), &(0x7f0000000880), 0x8) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 04:36:47 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x2f, @empty, 0x4e20, 0x2, 'wlc\x00', 0x2, 0x400, 0x4f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 0x1000, 0x7, 0xffff}}, 0x44) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r3, 0x541d) dup3(r3, r0, 0x0) [ 410.414404] IPv6: ADDRCONF(NETDEV_UP): bond25: link is not ready [ 410.424214] 8021q: adding VLAN 0 to HW filter on device bond25 04:36:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffd, 0x90000) 04:36:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)="5f4be9", 0x3}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x200c8, 0x28c) recvmmsg(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 04:36:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007f040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000300)={0x0, 0x79c, 0x7ff, [], &(0x7f00000002c0)=0x4}) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20020, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r5, 0x4b37) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r5, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r5, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe4}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r6, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r4, 0x10, &(0x7f0000000140)={&(0x7f0000000880)=""/4096, 0x1000, r6}}, 0x10) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000040), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x20c}, 0x28) [ 410.600842] audit: type=1400 audit(1574743008.181:138): avc: denied { read } for pid=14672 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 04:36:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r7, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) syz_open_dev$evdev(0x0, 0x0, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r9, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:48 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x3, 0x0, 0x400000000000000}, 0x0, 0x0, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b70000000000010095000000f3095088572605f2a49af36062e2a9fe3a0663cf3c3a058baf3c92b4c6c21e5e83b742240a7841a4c01a77f02438e1b62a2a34af7ecb23d7640d4f4e7585290634196ad41ae3412bc5bf61bf6179eb96e6b5eb1877200000000000000088fd6eeb0dd8560f0be953f8624e77c5a6c2dbfa493c5d4337f954ba1f3976e66bba5003526bae42db875a63ed34fa99a7d97402033ee37b905a9c9ccbb7ca6c1716f23af8d02605c04f311048a908df97ae7438a5000000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:36:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x40, 0x0) sendmsg$tipc(r1, &(0x7f0000000980)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x3}}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000400)="a45392e7239f17b441ffaf1ede8592a3ae9383390cab7fb3f772cd3dc3423c6775d18cfa8562aa3752edf450f5d409aec2d8bfb6463984cb949b3a509dfbc0b9726fb0384d4dc07a4c713ae87b541b719cb7cb156e60ec9a3f7c4dd5e18744320ad9c11aa2cd75de73a5f6c46e3f5e6a9d", 0x71}, {&(0x7f0000000480)="d92dc5c1a5553bc94e3e81f0aa9dfc8e697f0ef8684bced59e7bea765c3d85df5eb975ed5c42941acb45adf6a0b67377d8d9fc5eba746b4a9a119151d744814cd072816dcb1d41c71066c9b00411c5541ac63cc81c09ab967b21b022eb9548243d598e403245bd10a59e6444ebe69a37cd5fcd209595864b774ee6395481f2a7b1824d11d8ff4e7150da78f5ae3eb191f2c6e2255b8cb23894a664e1763003cf79d7", 0xa2}, {&(0x7f0000000540)="9f82676102900be552549db1fdcfb895ad9df87172c0088b4c35994ad4d72f6159220dbac9efecf0ee9d7f18059afeb62a82f03bb67364c5f049b9bfe19c4878bb5c48c1d263265aefb02e64e626925c1b7696123fca7c2b5f94e05419b4e099c4a948301c8139f1f817b9d6d4c76c9a19583e0731b9114b4639c74633ec260e5b85c6a6c580abc68e4ece8966980c9bd17b3a1c4188b75053abd8a817bd0a62334865e28d572afba765cd13d626a02fbf2052ca70e2fe00c07efea86fa19480172276b439fb4e9728af9cef96414d5dad8fa1", 0xd3}, {&(0x7f0000000640)="9f9d9260dbf2a5cd1b44ff78c0996018c87a51299efdcf95e0a866c0ee6c1d7890fd07742673cd995e8a2c0a5617f868807b3f98e85e92432ab879e80b14dc7316af288e45aa58265078995c2af3be5d21a713c9116fc29e2689c959742e88723bf9e7ec04ff5bb82876e75b5918e32717b758d76c58", 0x76}, {&(0x7f00000006c0)="4727d93acd547511badd29bcd9e39a1d042a5839d94ea63f4db85a1a43fe5107ce8d159e1d39cb4412b1af5ef35ba05b08d56af63ac8eb2c81fc7f871406ae38974943011ac1361c6292a3bd2f7501d888e9a65dc260749391126e4ea61ef531b058f8b6a441f7f4ddc7493ffad898ccf66a886f904c618c9cfc4fe77db7680ae04eecc0f19eb0588b1d070d5564839e8ff2c75ae6ca0a1656110939b5ee048890af4913d22ab2f00dfc9df9107f3d60fdea2ed15535cd7ca1c35c8eedb095b56836c28578c81b5316c464d541ecd27670758a8daa78205ffd4a605ca4", 0xdd}, {&(0x7f00000007c0)="e5ffe4d378daf7b2a29abb7a93bdd47726d73aa94ea67e2079ab79decae28114b42920ef007cc59e47bb275144beb2687dca8e3b3d5e5f5b640e7bdab9a89b2fcaa222caac9a57328c8352a5ee1a2eb260f09acf680c26bc32b030c7638e5956868ac6a6acad2db11ccab53e68b04e26f3f49105d37ee7910c12c008a355075df3ff80b99c8cdda0f225f2c2675aff8ff659a128d3267be9ecf5812014c14533e64fa990a14a5eadd3d5c3951b69dd776566149285714977e6d9eb91", 0xbc}, {&(0x7f0000000880)="1e6f0b2ce39c6e815a6a02eab25072f866bcd8142ba02955ad9773c9b1d037206d1f1e3cf8423734ce3d20c204fe8f4515cd8bac77bf7416b37cc660536c823a2f23ff16a7a12018bef15e2652017293bdbb5ebf7d3491a37103cc38b84a289d7cdde6c6a6c6c7367b28eed2ecac64410c", 0x71}], 0x7, &(0x7f0000000300)="e768fd41dee0a385e387e86ae266d5a217b1750f84f3532633dff914c926cc16880abbfe455594c2688c41b87bba64c958db4720a31fb4", 0x37, 0xa0}, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0xffffffffffffff88, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000009c0)={0x4, 0x9, 0x2, 0x0, 0x8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:48 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0xe280, 0x8) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000122850b5e902460000000000000000d29c02c2"], 0x17}, 0x1, 0x0, 0x0, 0x40088c0}, 0x0) 04:36:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f400ffffff0f74f4170800000000000500200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) [ 411.138789] IPv6: ADDRCONF(NETDEV_UP): bond26: link is not ready [ 411.153209] 8021q: adding VLAN 0 to HW filter on device bond26 04:36:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae5c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 04:36:48 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') socket$netlink(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000001c0)) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)}], 0x1}}], 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYRESOCT=r2, @ANYBLOB="66b34503d6b73a041be4e5bd83e63d71d7ed9b64bca15b6294784f69bbd69ace3ed91c0e7f56f8486bf3cb985c173607e69dfeb2275b40909533b28497cfb0254ff2b2d4a4569a44e6c2de29db17e22ab221e48c7a8b98b993c2e71384ffbe1421cfc200d7e9413c82cb23d91a8957291eea20e530221bc0649fe9efb5efeefa96af323aad73b49eae93cf74ebe4ecba79ae6df75cba62b48d622fc8ad2ac365db96ddb80ec25966bf8847b371daaf630365313fbf4024a08ec5baad9afd758f006061bb1c63d1c6785d155cd5c0d8a2cc969035984ac653ec6e1e1a9d310652be6cb62045d5", @ANYRESOCT=r0, @ANYBLOB="6900000090660000"], 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff7995f0ff00000000bf060000ffffffff2d64dac811e9cd8708fb04000100000404000001007d60b7030000000000006a0af110001a5301fd0000000d00009500"/112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:49 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x0, 0x90b3, 0x0, 0x7f0b}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) 04:36:49 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$vsock_stream(r7, &(0x7f0000000540)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r9, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:49 executing program 2: memfd_create(&(0x7f000088f000)='\xc6\x00', 0x0) mbind(&(0x7f00009e7000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x1) 04:36:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0xffffffed}}, 0x0) 04:36:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30080000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640e000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b70008000000000095000000000000004e6cbc63dbe13def9b031cfff55e1b807d3e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10040, 0x80) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x1, 0x4}) 04:36:49 executing program 2: 04:36:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa300000000000007ffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d0000000000d7000000000000000004850000000d000000b7000000000000009500"/112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:49 executing program 2: 04:36:49 executing program 2: 04:36:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0xffffffffffffff75, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0xffffffffffffffb2}}, 0x4800) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x28000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e20, 0x0, @mcast2, 0x1}, {0xa, 0x4e21, 0x1000, @mcast1, 0xe10e}, 0x9, [0x8, 0x2, 0x3, 0xe91, 0x3f, 0x10001, 0x0, 0xe2]}, 0x5c) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockname$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x900) write$FUSE_GETXATTR(r6, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x1, {0xa1}}, 0x18) poll(&(0x7f0000000040)=[{r2, 0x1801}, {r1, 0x200}, {r1, 0xa000}, {r5, 0x8202}], 0x4, 0x6) [ 412.080611] IPv6: ADDRCONF(NETDEV_UP): bond27: link is not ready [ 412.087410] 8021q: adding VLAN 0 to HW filter on device bond27 04:36:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', r4}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x180c00) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR64], &(0x7f0000000340)='GPL\x00', 0x0, 0xffffffffffffff35, 0x0, 0xe68cf79d3a389ad4, 0x0, [], r5, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdf9, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x80000000}, 0x10}, 0xfffffffffffffee2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:49 executing program 2: 04:36:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r9, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:49 executing program 2: [ 412.359228] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 412.369550] 8021q: adding VLAN 0 to HW filter on device bond2 04:36:50 executing program 2: 04:36:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x5, 0x626, [0x0, 0x200005c0, 0x2000086c, 0x20000a0a], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x9, 0x1, 0x88a2, 'syz_tun\x00', 'erspan0\x00', 'eql\x00', 'caif0\x00', @broadcast, [0xff, 0x0, 0xff, 0x1fe, 0xff], @random="e71c8df9d7f7", [0x0, 0x3dcb3da82351ba32, 0x0, 0xff, 0x101], 0xd6, 0xd6, 0x14e, [@mac={'mac\x00', 0x10, {{@local, 0x413f}}}, @vlan={'vlan\x00', 0x8, {{0x2, 0x5, 0xc, 0x4, 0x1}}}], [], @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x9, 0xbf6, 0x0, 0x0, "61d730b91b4684b4a369f7aea29ffa46230e607884cfa2d9e06e079ea314e54cfe27b3e341c573268aac6f3d52f090b283a2a69ecb4f6d97aa9d87122c473645"}}}}, {0x9, 0x65, 0x1a, 'veth0_to_bond\x00', 'ip6erspan0\x00', 'bridge_slave_0\x00', 'ip6_vti0\x00', @broadcast, [0x0, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0x7f, 0xff], 0xae, 0xde, 0x12e, [@connbytes={'connbytes\x00', 0x18, {{0x10000, 0x4, 0x5, 0x1}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x2, 0xffffffff}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{0x9, 0x50, 0x88f7, 'ip_vti0\x00', 'ip6_vti0\x00', 'veth1_to_bridge\x00', 'rose0\x00', @dev={[], 0x1b}, [0xff, 0x0, 0x1fe, 0x181], @dev={[], 0x14}, [0xff, 0x7f, 0x17e, 0x101, 0x7f], 0xa6, 0x11e, 0x16e, [@realm={'realm\x00', 0x10, {{0xc0c0, 0x800, 0x1}}}], [@common=@STANDARD={'\x00', 0x8, {0x4}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0xe0, 0x7b, 0x10001}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x24f0, 0x4}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{0x5, 0x1, 0xd8dd, 'team_slave_0\x00', 'ip6tnl0\x00', 'bpq0\x00', 'bcsf0\x00', @dev={[], 0x16}, [0x0, 0xff, 0x1fe, 0xff, 0x7f, 0xff], @empty, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xbe, 0xbe, 0xee, [@helper={'helper\x00', 0x28, {{0x1, 'ftp-20000\x00'}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {0x3, 0x1, 0x8847, 'veth0_to_hsr\x00', 'sit0\x00', 'rose0\x00', 'lapb0\x00', @random="108a859176ef", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x1fe, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x20, 0x5}}}}]}]}, 0x69e) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x900) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x11) preadv(r3, &(0x7f00000017c0), 0x199, 0x900) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0xfffffffffffffea5, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400001e000b01000000000000000000d29cdac24f4b6d12306c0e8bd509b452714e92abae4a0332302ae920c7ca92fd2909b544925a97af4521b94768382624c3b5319c706938e204e25abeeaf34fe05bf4c3dbbbf31473917043b1c000a91b410e99adc1fe4abc214050d5d36689e4e2ebbff2eff1c941e71edf80b043c585785971f573cd1342823726d08fd01aa78f70d984010b23ef9b174c95294c4435c51c4ac7d24d2d693cb4fdaa278c11d35d2b52b1d2fdf1634da6aa52c81f8f4cd2c529"], 0xc3}, 0x1, 0x0, 0x0, 0x10}, 0x80) [ 412.400151] net_ratelimit: 14 callbacks suppressed [ 412.400157] protocol 88fb is buggy, dev hsr_slave_0 [ 412.410250] protocol 88fb is buggy, dev hsr_slave_1 [ 412.415410] protocol 88fb is buggy, dev hsr_slave_0 [ 412.420555] protocol 88fb is buggy, dev hsr_slave_1 04:36:50 executing program 2: 04:36:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/39, 0x27}, {&(0x7f0000000100)=""/91, 0x5b}], 0x2, 0x0) [ 412.560145] protocol 88fb is buggy, dev hsr_slave_0 [ 412.565317] protocol 88fb is buggy, dev hsr_slave_1 [ 412.584415] IPv6: ADDRCONF(NETDEV_UP): bond28: link is not ready [ 412.598992] 8021q: adding VLAN 0 to HW filter on device bond28 04:36:50 executing program 2: 04:36:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'veth1_to_team\x00', {0x2, 0x4e20, @multicast1}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}, 0x1, 0x0, 0x0, 0x2004508a}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x400, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x182}, 0x8) 04:36:50 executing program 2: 04:36:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r8, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x16000) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000140)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000280)) preadv(r1, &(0x7f00000017c0), 0x199, 0x900) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000400)={0xfffffffd, 0x2, "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"}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702ddff06000000bfa300000003000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:50 executing program 2: 04:36:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000280)) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x7, 0xe7, 0x9, 0x0, 0xffffffff}, &(0x7f0000000180)=0x98) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000200)={{0x4, 0xcc, 0x0, 0x0, 0x5, 0xea}, 0x81}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0xfffffffffffffd70, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r5], 0x15}}, 0x2080) 04:36:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x81, 0x9, 0x40, 0x0, 0x800, 0x6, 0x3, 0x0, 0x20, 0xbe, 0x90, 0xbb, 0x0, 0x1, 0x94, 0x1, 0xfc, 0x22, 0x5}) 04:36:50 executing program 2: 04:36:50 executing program 2: [ 412.962619] IPv6: ADDRCONF(NETDEV_UP): bond29: link is not ready [ 412.968834] 8021q: adding VLAN 0 to HW filter on device bond29 04:36:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xee00) 04:36:50 executing program 2: 04:36:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r8, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:50 executing program 2: 04:36:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r3 = accept$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000100)=0x70) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="f22b60f91ed0685b08d02b1f3ca17400b3a38e4da96b4a14966fc9844a16c3cbf686376447787889116201431d37eb02f4d9853651a826760849c4683955b8b0bf70251a143b5859c5fe6fbd50189b391f62d16d1dcf416e017ffb6f9c64976a5dc8ddd1f34f09adf36fdc7a68a9446a22700eea85739490d07558158642269e0ff39613b38f8b99e3725f3f9328548fddad08cfdab6e4c96f538fa8c8640e40d1163d198501562d2985da7d8373e38de0555ab05109cad8a4532e3f16a21614af8061c1994a8148adcf", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC=r4, @ANYRESOCT=r3, @ANYPTR]]], 0x8}, 0x1, 0x0, 0x0, 0x88}, 0x0) 04:36:50 executing program 2: 04:36:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffec7a00b7060000ffffffff2d64050000000000650404000b0000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 413.330825] IPv6: ADDRCONF(NETDEV_UP): bond30: link is not ready [ 413.337053] 8021q: adding VLAN 0 to HW filter on device bond30 [ 413.360111] protocol 88fb is buggy, dev hsr_slave_0 [ 413.365231] protocol 88fb is buggy, dev hsr_slave_1 04:36:51 executing program 2: 04:36:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socket$alg(0x26, 0x5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r7, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:51 executing program 2: [ 413.610576] protocol 88fb is buggy, dev hsr_slave_0 [ 413.616025] protocol 88fb is buggy, dev hsr_slave_1 04:36:51 executing program 0: lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:51 executing program 2: 04:36:51 executing program 2: [ 413.767518] IPv6: ADDRCONF(NETDEV_UP): bond31: link is not ready [ 413.783114] 8021q: adding VLAN 0 to HW filter on device bond31 04:36:51 executing program 2: 04:36:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r7, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b019fc24c81000000000000000000"], 0x14}}, 0x0) 04:36:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000140)=@req3={0x1, 0xfff, 0x61a, 0x1, 0x0, 0xd6, 0xf64}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000000100)='fd/3\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:51 executing program 2: 04:36:51 executing program 2: 04:36:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40240, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000240)={0x0, 0x1fc, 0x401, [], &(0x7f0000000200)={0x778627, 0x1000, [], @p_u32=&(0x7f0000000180)=0xff}}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "8a8b5e33272a3d5d485553b0790c5433e22db9832054f6eae1912bab56b09ead9c6ad63790aae31f412dae45c1f827fe7058723f0c0f8f4cfe0e35ef744e35a5c88a05c1c7a615d886448774a5af546fc8e796c14437ae2c1fd052b33b7e2384fe7e6ab142d130ea566a82d0fce02425b9515fb733d327ebf2d3f678715a6111ab0cf407dd0d467623ba4666a846ec3590ca1dc42af6dc058645e55cf3ec0643cf88449856c7a6510794e1c39c36c6922949103f31036c1c62f1fdb30801b2533489a03654e61b882d8e95b3f21e333eff30076fe053a65a37aefc6cbdfbbeec14acd3a80b0a1303847bee"}, 0xfffffffffffffda3) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffffffffffd07}}, 0x0) 04:36:51 executing program 2: 04:36:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000000941c1b76485a0b0100000000000000"], 0x14}}, 0x0) 04:36:51 executing program 2: 04:36:51 executing program 2: [ 414.368957] IPv6: ADDRCONF(NETDEV_UP): bond32: link is not ready [ 414.381573] 8021q: adding VLAN 0 to HW filter on device bond32 04:36:52 executing program 2: 04:36:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r7, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0x11}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:36:52 executing program 2: [ 414.642973] IPv6: ADDRCONF(NETDEV_UP): bond33: link is not ready [ 414.649314] 8021q: adding VLAN 0 to HW filter on device bond33 04:36:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000007000000bfa30021000000000703000000feffff7a0af0fff8ffffff79a4f0000000000065040400010000000404000001007d60b7030000000000006a0ab70000000000000094000000000000008dd000db19a10c3cbc34cf67da9602306f70c9120624bfa98b463782aba5354abcf5b504e29d7bc0b68a589937"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) dup3(r3, r0, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x7e0}}}, &(0x7f0000000040)=0x84) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r4 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000340)) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x90000, 0x0) r7 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r7, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, r5, &(0x7f0000000180)={r6, r7, 0x2}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x134, r9, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c87143d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed28}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x557}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x200c0000}, 0x20004080) 04:36:52 executing program 2: 04:36:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r6, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r6, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x240000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xfffc, @default, @bpq0='bpq0\x00', 0x3, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:52 executing program 2: 04:36:52 executing program 2: 04:36:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={r4, 0x4}, &(0x7f0000001c00)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r6, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cab4ec36f1167b31ca5941c12ca2049f9c6c967d5f9bd112ca6238b53beb40b6dead39e8133a280039917f49d8a30440f3d91b6b672a3997d08fd5728e0fc6cd75ff6a1832ca5aa9cc554e4cef3531dd6b9bdc8e7f37844681c97f425432c4625"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='security.9']) 04:36:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r3}, &(0x7f00000001c0)=0x349) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r6, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x88, 0x1, &(0x7f00006ed000), &(0x7f00000000c0)=0x372) 04:36:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) read$usbfs(r1, &(0x7f0000000440)=""/186, 0xba) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x20000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x10, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008104}, 0x24024808) 04:36:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x185, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) 04:36:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="ff030001b37a6845d9bd671c24e9245e44be57f5aecbd0b5f382e9ee83c8af902ff18b3277c105c49bfb7046ddeffa58130eb71773bfaba837775b3568f986dc06a0cb67354010f06feaa21e1f359b9cd7da65bbe0f97f271f4ca9f9c42a86e75af8d3c0f0c3d3be135f81cedd97c2ca19155f36416fa2a0e20310386fcf43c168ff9c6f887140991ee21e749ec93c2c585c521ce5"], 0x95}, 0x1, 0x0, 0x0, 0x8811}, 0x40000) 04:36:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x200, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000440)={0x43, 0x9, 0x1, {0x6, 0x2, 0x81, 0x9, 0x6, 0x7ff, 0xffffffff, 0x106, 0x1}}, 0x43) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000500)={0x3ff, 0x10000, 0x2, 0x246f, 0xffffffff}, 0x14) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000004c0)={0xffffffffffffffff}) fcntl$dupfd(r3, 0x406, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0xba5640221ef67e32, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4c000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_delrule={0xb0, 0x21, 0x200, 0x70bd2c, 0x25dfdbfd, {0xa, 0x14, 0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x14}, [@FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x8, 0x13, 0x2e}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x2}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1a}}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e22, 0x4e20}}, @FRA_SRC={0x14, 0x2, @ipv4={[], [], @rand_addr=0x1}}, @FRA_SRC={0x14, 0x2, @empty}]}, 0xb0}, 0x1, 0x0, 0x0, 0x3000a010}, 0x10) [ 415.923594] IPv6: ADDRCONF(NETDEV_UP): bond34: link is not ready [ 415.931287] 8021q: adding VLAN 0 to HW filter on device bond34 04:36:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffc}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)={0xc7, 0x34, 0x829, 0x0, 0x0, {0x3, 0x9}, [@nested={0x18, 0x0, [@typed={0x3b, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 04:36:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r5, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:53 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x231, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYBLOB="3b9e34211bf5b8de11b69554af348345755575674d527e9727af36c7cf95c2a6a407c6c52a7c6b336f2545a1b2f57776da71c9ec451427598c80c4cf1fde3d78d49f4d3819a840bb000055b81d6e98af128511c2dce544e9ac9276fc9704d99a9c10c5c10900347695815cf4e43b943dd7a78ae1649790b6a64e316f30503f1af09b27538a7b96ecf07e84428fd9d99dee3e06432448d7e472fd663867e84d2283", @ANYBLOB="d7b40d", @ANYRESDEC=r0, @ANYRESHEX=0x0], 0x3dc}, 0x1, 0x0, 0x0, 0x905}, 0x4) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080)=""/98, &(0x7f0000000000)=0x62) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) 04:36:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'%route\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000030000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000a000000000000000000000041554449540000000000000000010000000000000000000000000000000000000800"/368]}, 0x1e8) 04:36:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(0x0, &(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x65}}, 0x90) [ 416.457043] IPv6: ADDRCONF(NETDEV_UP): bond35: link is not ready [ 416.467081] 8021q: adding VLAN 0 to HW filter on device bond35 04:36:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) 04:36:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000480)={{0x2, 0x9, 0xff, 0xff, 0x2, 0x81}, 0x7, 0x793, 0x1000, 0x8, 0x3, "05892f3af432c15b68df8d2354a37f115c0035abbe90adcd1f6c8b7f452488c80d9b225895a3bb17c1f54b162d633954fced37a83d8e0b6093297566d6b3daf5b1fdc8fdeff5cf15966f33d6609902875b2689eb1e2fdfd2a8338d4034bb0bb38e76a766385862ad78e34865f5ef5e4c74d0d9bf9c261ad7d27797044aad7b72"}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r4, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x14, 0x4, &(0x7f0000000400)="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", {0x4, 0x7ff, 0x30314247, 0x4, 0x7, 0xbff3, 0xa, 0x6}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000240)=';\xb2\xf7\xa7 \x81\xaf\x93\x03\x17\xa0R\xcd\x06\xb5\xbe\a\xfb3nB\xd8iUK\xfe\xbc\xb4\xe9J/\'\x9dY\x10\x87O\xb8\x95\xdatFf\xfa\xc4HB\xad7i', 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) 04:36:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x50fe02456efb756c, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x2ae2ba8767f59def, 0x32dacca7, 0x7, 0x9, 0x0, [{0x7f, 0x6, 0x3f, [], 0xfd}, {0xb2, 0x1, 0x80, [], 0x3f}, {0x3, 0x3, 0x7, [], 0x28}, {0xab, 0xfa, 0x1f}, {0x1, 0x5, 0x81, [], 0x7f}, {0x7f, 0x7f, 0x4, [], 0xd7}, {0x9, 0xfa, 0xff, [], 0x4}, {0x1f, 0x3, 0x3, [], 0xb7}, {0x6, 0x4, 0x5, [], 0x8}, {0x0, 0x2, 0xd5, [], 0x7}, {0x6, 0x3f, 0x7f, [], 0x8}, {0x6, 0x20, 0x5a, [], 0x1}, {0x7, 0x1, 0x1, [], 0x20}, {0x2, 0x1, 0xca}, {0x8, 0x9, 0x1, [], 0xff}, {0xe6, 0x2, 0x4, [], 0x58}, {0x7f, 0x2, 0xf8, [], 0x6}, {0x85, 0x2, 0x1, [], 0xbd}, {0x84, 0x40, 0x8, [], 0x9}, {0x81, 0x7, 0x40, [], 0x81}, {0x1, 0x53, 0x6, [], 0x6}, {0x2, 0x9, 0x8, [], 0x1}, {0x9, 0x4, 0x4}, {0xbf, 0x1, 0x7, [], 0x7f}]}}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0xfffffffffffffe6b) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={r4, 0x8, 0x7, [0x200, 0x309e, 0x7, 0xcf, 0x9, 0x6, 0x7]}, &(0x7f0000000080)=0x16) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x22, 0x8a2, 0x6, 0x6, 0x8}, &(0x7f0000000180)=0x98) [ 416.928239] IPv6: ADDRCONF(NETDEV_UP): bond36: link is not ready [ 416.947395] 8021q: adding VLAN 0 to HW filter on device bond36 04:36:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x300, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/87) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) dup(r3) sendmsg$nl_netfilter(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[]], 0x8}}, 0x20000010) 04:36:54 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000003b00)=ANY=[]}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) 04:36:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x401}}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f00000005c0)=""/4096, 0x1000, 0x10120, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x40) [ 417.226246] IPv6: ADDRCONF(NETDEV_UP): bond37: link is not ready [ 417.245374] 8021q: adding VLAN 0 to HW filter on device bond37 04:36:54 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000140)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2d90060b093ea46754a6463a46ff5229cb79552fe5420e10fa812c5eead5b2e73aac66954415faf3f84820be3d4ba02660020a4ef0c7850d3689a247597ea2196f1213d54f41e16076760f9ffffff62552a87ee631139659fdba456c725f181f04e6fd6778b29b7e8aeec3a5ba3a3410c2691b01b6818b094656d6e3f6d0b99b71861f8d69510cb4586a31530b248c702a7a2ac52164fc9fcfb825646bec28e833bbf46f5e0d159669b72d14a2bb2030065c63d"], 0x14}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) r4 = getpid() ioprio_set$pid(0x2, r4, 0x4) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) fcntl$getown(r3, 0x9) sendmsg$tipc(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="fe3cc13347489115fcdedb7703e6e4be45b1b73a0a5264791fb079ff98b4694197f350796f4d323f85e71c9124f03608aa37cbff2dd2f9ba7638900c318d4539eb37850971cf2d7b627298ac4f4e937347524bc37f51fd591a6135665875705512cf0f4cacfc05d71ccc3a80075c1c61ae3026cdd6a6b033ac72dee39c56d3923eec44f377f673dee260b9359e599df43328121f5dd0b89c3d", 0x99}, {&(0x7f00000005c0)="0a6be92d10253b6ad73edc8df7182dcda765fafc1c3a49084ddf1ea69b3f1da303a3206002d844b68e802f4bf5fd15a94dfa088ef4d6ffc05b567cbb6bfdc651330ae8778c", 0x45}, {&(0x7f0000000200)="05854c5dd401599258deec0d9429e32b92c1dff22f5ad99e478dc25ced51eceeb899631a1a70ecc3a3b910b3537539d6a4b8bd9000", 0x35}, {&(0x7f0000000240)="2cce665c507ea27b6b3148a01701a98461b0112bc3ffd46e407fb42a2e257e046ef5b77dae56f3f70853a1917f51e81ce445109be5804c822accc1353aa223939149a2483e2c0d8fad9b8b0ac9db28c8bf1a35c97688a88aa695052fd291a9c191f6d94f2c581d280a3cd93b7db67fb7733836a23074c26bcbe3658a99ad2923369e8048e74c40d6c86bad8bacfc598afd277f4971a90bb3a0ca88ad10e6d275de3c4f577a0b115a68", 0xa9}], 0x4, &(0x7f0000000640)="6181bf896d86bf950ce8a51e0b64ff0300000000000074b576f52d9b83a426ac2eb7dba5a88bb2b486e27a08b0eed54d30b50ab7d752339315c1d64757de74c80c5fd119c60eaf07ffad57714bdead64ffafe839c8e262458c55ec0d482c49c9d56d7787db425e72c2dbcc0a5624fc1fd6135e51458320d7f4a0ce408430858a5480354ca01bcabbe1bdff1619267a7508e7f9f66618e21115abbb42dbd07d285cccbdc70118d8d9d48b17ee23cdb2c7fe8486f8d74bfa03f74f740ec2b145b87122d9b57d343af95fc7fc325a7972c912c79b3310c028c5c4c7ede163b1006e7c921980f6b8b0", 0xe7, 0x4000}, 0x8810) 04:36:55 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/rt_cache\x00') dup2(r0, r1) 04:36:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x15, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x1, @ipv4=@multicast1}]}, 0x1c}}, 0x0) [ 417.520120] net_ratelimit: 16 callbacks suppressed [ 417.520127] protocol 88fb is buggy, dev hsr_slave_0 [ 417.530249] protocol 88fb is buggy, dev hsr_slave_1 04:36:55 executing program 2: syz_open_dev$evdev(&(0x7f0000001600)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xb5) r3 = syz_open_pts(r0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) 04:36:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000a065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffef0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0xa7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 417.766334] protocol 88fb is buggy, dev hsr_slave_0 [ 417.771844] protocol 88fb is buggy, dev hsr_slave_1 04:36:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40080, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) ioctl$VT_RELDISP(r1, 0x5605) [ 417.875607] IPv6: ADDRCONF(NETDEV_UP): bond38: link is not ready [ 417.888858] 8021q: adding VLAN 0 to HW filter on device bond38 04:36:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000013c0)='\'dgv/qachefileq\x00', 0x202100, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdee}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20042800}, 0x40000) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000380)={r4, 0x6, &(0x7f0000000240)=[0x1, 0x10, 0xc195, 0xffff, 0x2, 0x5], &(0x7f00000002c0)=[0x800, 0x8], 0x0, 0x0, 0x9, 0x0, &(0x7f0000000340)=[0x8]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000140)={r4, 0x3, &(0x7f0000000040)=[0x1, 0x101, 0x8], &(0x7f0000000080)=[0x4, 0x2, 0x9], 0x4, 0x7, 0x7f, &(0x7f00000000c0)=[0x3, 0x200, 0x0, 0x6611, 0xffff, 0xffff, 0xfffffffb], &(0x7f0000000100)=[0x4a5, 0x6505, 0x8001, 0x6, 0x2, 0x9]}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000001400000000d29cdac2"], 0x14}}, 0x0) 04:36:55 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 04:36:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000180)={0x401, 0x9b}) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@remote={[], 0x0}, 0xc, 'bridge_slave_1\x00'}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:36:55 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffffd8aad586, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000280)={0x0, 0x0, 0x100, 0x2, {0x8, 0x800, 0x10000, 0x7}}) r2 = syz_open_dev$vcsa(&(0x7f0000002900)='/dev/vcsa#\x00', 0x3, 0x20861) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendto$x25(r2, &(0x7f0000002940)="5b0595bdc89c8e2c317471d3e2d24c97d76db2dcc7a5af46878760082d79dc244f2ce7bad42bcc818c679ff7487341af41fa795ccb12854aadcd", 0x3a, 0x28041, &(0x7f0000002980)={0x9, @null=' \x00'}, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:55 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x11c5d50586d97bc, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() get_robust_list(0xffffffffffffffff, &(0x7f0000000380)=0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') preadv(r4, &(0x7f00000017c0), 0x33d, 0x4000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x5c, @multicast2, 0x4e24, 0x1, 'sh\x00', 0x12, 0x0, 0x74}, 0x2c) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000340)={r5, 0x80000, r0}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000640)=""/208, 0xd0}], 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1c8504) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x5419c6, 0x121) accept4$vsock_stream(r6, &(0x7f0000000600)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r7, &(0x7f0000000400)=[{0x0, 0x126}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f0000000240)=""/41, 0x29}], 0x3, 0x10400003) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendto$inet6(r4, &(0x7f00000002c0)="93803a4154a35184740ab15cb1d9f0e400c25f4fdf9bce2068d18c2b8532654735ea61e36d54a395e2eda4133d5d7dd2fe8f5fd35d43911c09afdc698fb8b5c0da711e25d16f430038d15bdb549160cce4995611f96379d70cedcee93ce58a53524ad1f545798aeeecf4ad80", 0x6c, 0x8000, &(0x7f0000000100)={0xa, 0x4e21, 0x6, @mcast1, 0x80000001}, 0x1c) [ 418.186108] IPv6: ADDRCONF(NETDEV_UP): bond39: link is not ready [ 418.199083] 8021q: adding VLAN 0 to HW filter on device bond39 04:36:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xffff) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) unshare(0x20800) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES64=r2], 0x8}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c67c, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0xfffffffffffffed3) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000180)=0xdadf) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000000c0)={{0x6, @broadcast, 0x4e21, 0x2, 'wrr\x00', 0x60, 0x6, 0x2d}, {@dev={0xac, 0x14, 0x14, 0x15}, 0x4e21, 0x8, 0x200, 0x96e2, 0x7}}, 0x44) 04:36:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000100)={0x1, 0xfffffff9, 0x61db9602, {}, 0x1ff, 0x1}) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000280)={@host}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20008f00320000778928d420088c00a800000000"], 0x20}}, 0x0) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}, 0x2, 0x3, 0x2}}, 0x26) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 418.374866] Unknown ioctl 8705 04:36:56 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000077ba05434ae286dd606c48a300142f00fe8000000000000000000000000000bbfe8000000000000000000000000500aa00006558", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000000c0)) 04:36:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:36:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[]}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x900) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r3) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000200)="265ac7ba1860e25565d3f0a8407a9a887e5f10b092a4564ace22e917def475e131f78c6bcd8d4b9bc483f5907edf4125a5214217317fda254ccbf22cb2cd187229de0b6c9c17c9ab706c1f1a1bbb3b820decb447bc8879fb9db8149b9d1addba8856b806fce0b2b43228ff8b388ffb4bf9f463882fd354eb63d7f175ca23f11dd8db3fee", 0x84, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 04:36:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) [ 418.640458] protocol 88fb is buggy, dev hsr_slave_0 [ 418.645882] protocol 88fb is buggy, dev hsr_slave_1 [ 418.651588] protocol 88fb is buggy, dev hsr_slave_0 [ 418.656930] protocol 88fb is buggy, dev hsr_slave_1 04:36:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='b?\t\'.\b\\\xbd\xb79\xfd\xfdh\xbal=^.K\xe7\x90\xb2.\x80\xfd\x86n\xa7>\xe3>\xc4_\x17\xa9\x01\xa8\x8e\xf3K\xea\xf8\xb8\xa6\f\xd2\xb7$N\x9f\x9a~\xbc\xe43\x98\xe9\x9fr<\xe2\x90\xfeY\xfe\xdb\xd7\xbf\x01R\xc8\b\xe6\xaf\x832x6(T\\\xab\xac c\x1b:qw\xae!d,W\xeb\x1e\x91>\xd3\xad\xf1\x1a\xe8o5\xf8\xb8\xae0/V1a\xe3\xa5\xcel\xa9e\xd3\xe9{K\xf6\x18\xdf\xe7\x83OR\xacL\xdd\xec\xc5P\xeeUl\x146`\x17\xa7\xe5\xcbu\xa7\x99{Cg\n') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) write$P9_RREADDIR(r2, &(0x7f0000000040)={0xa6, 0x29, 0x1, {0x8, [{{0x44, 0x1, 0x1}, 0x7, 0x1, 0x7, './file0'}, {{0x81, 0x0, 0x8}, 0x1, 0x9, 0x7, './file0'}, {{0x0, 0x1}, 0x7fff, 0xb4, 0x7, './file0'}, {{0x81, 0x0, 0x2}, 0x100, 0x80, 0x7, './file0'}, {{0x3046dee8d57afa8c, 0x1, 0x4}, 0x3, 0x3, 0x7, './file0'}]}}, 0xa6) [ 418.800125] protocol 88fb is buggy, dev hsr_slave_0 [ 418.805281] protocol 88fb is buggy, dev hsr_slave_1 [ 418.853482] IPv6: ADDRCONF(NETDEV_UP): bond40: link is not ready [ 418.869041] 8021q: adding VLAN 0 to HW filter on device bond40 04:36:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000100868a9cd204cf0e575c80100e74e766b000000000000a8fefb00000000b77f880ad64724fd6a40e61287e6ae1a9a2cc61a079756d81743ed2fdcee4eafc533882d42446ad142db0390c01fb3a89ba7eac16c33de6dea2b5b5c0e3af3b8d4caa238f8e0c7457702534c7ab28fb8ad0488dd5b85c8a75360538ede77d440f8dde30b6753c204c81c4e"], 0x14}}, 0x0) socket(0x9, 0x6, 0xff) 04:36:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r0, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x8, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 04:36:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000514d25a80648c6394fb0124fc00124c10400c000200053582c137153e370900018025846e040081", 0x2e}], 0x1, 0x0, 0x0, 0xe9610400}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) 04:36:56 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)='h', 0x1, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000a40)="b6304ca6a97ea46a6ab91281790bbd2c6f57325b4f80ed168fdca5ad65ee9bfbbcc9143b3d9ce88bbaf3187062a38fbc1b4c71214c6338673bcb8211b33ef988bf2fb876", 0x44, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/106, 0x6a}], 0x1}}], 0x1, 0x0, 0x0) 04:36:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000200)=""/252, 0x7}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x4) r2 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r2, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/rfcomm\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x900) r4 = fcntl$getown(0xffffffffffffffff, 0x9) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x79ea, 0x200000) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r7 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r7, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x220100, 0x0) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r11, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) poll(&(0x7f00000003c0)=[{r6, 0x480}, {r7, 0x24040475c8115e1c}, {r8, 0x1}, {r9, 0x10}, {r10}, {r5}, {r11, 0x9b4d85dc23f95c6d}], 0x7, 0x22ac) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f0000000340)={0x2, &(0x7f0000000180)=[{}, {}]}) sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0)=r4, 0x12) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x7, 0x2}}, 0x28) 04:36:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b769060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7810000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:57 executing program 0: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x8080, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfffffffffffffe34, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) rt_sigprocmask(0x2, &(0x7f0000000040)={0x800}, &(0x7f0000000100), 0x8) 04:36:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x60000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x100, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x2004c844}, 0x4847) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a3f1100000000000000000d000000b700"/107], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 04:36:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) fdatasync(r1) 04:36:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statfs(0x0, &(0x7f0000000280)=""/226) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xff3a) pipe(0x0) 04:36:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:36:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="f1"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:36:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x89, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:36:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007030000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc}, 0x127}, 0x70) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x2, 0x440000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x85000) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x9, 0x9, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8001}, [@generic={0xd4, 0x9, 0x4, 0x7f, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @ldst={0x1, 0x3, 0x2, 0x3, 0x4, 0xad1253be701f3e1a, 0xfffffffffffffff0}, @ldst={0x0, 0x39c691ad24840daf, 0x0, 0x1, 0x3, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r2}]}, &(0x7f0000000540)='GPL\x00', 0x7bb8, 0x85, &(0x7f0000000580)=""/133, 0x40f00, 0x0, [], r3, 0x15, r4, 0x8, &(0x7f00000007c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000880)={0x2, 0x10, 0x3, 0x8}, 0x10}, 0x70) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x2, 0x56}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_DOORUNLOCK(r6, 0x5381) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x900) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r7, &(0x7f0000000100)="97a2cac8e01e6ef08310af8fd9457ebb58abc1e83b09baaa429f5233920f8f70a0336a106c13829d246e8620e933195d8b578ae845e575bfc97fe4f3d2a30df52e04b3f5347af2e88a774eac78cbcced356fa8ca0a", &(0x7f0000000280)="97a7e0718b21dc79740f615b67b0d7f89ff2040aff6b5733d8549f167cabb65a98a377017c76b133066543652af3db2732d76b34ca8460921cae0c7d4a84cd7978939e9ba4c95b9d5d5bf828dbeaec5ea4ff39b3d3e4a00b4259bdd3692c6add5763cf31fc31658541f3eec50f901a56614137543a888257cb1bd9d791dbcc2cd95498e492469407f69b70a89a53ad0f6df188aac1b4e2f53a0ecb2f34febdefbbcce2ba5e458c631cbbedb2ce808679b6dc956ca096d8f8", 0x1}, 0x20) 04:36:58 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev={[], 0x1f}, 'nr0\x00'}}, 0x1e) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000000)=0x4, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x2003}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x28, r8}) preadv(r4, &(0x7f00000017c0), 0x199, 0x900) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) [ 420.416035] IPv6: ADDRCONF(NETDEV_UP): bond44: link is not ready [ 420.430873] 8021q: adding VLAN 0 to HW filter on device bond44 04:36:58 executing program 2: socket$netlink(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6bc}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000008880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:36:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:58 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mkdir(&(0x7f0000000840)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000880)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents64(r3, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r3, 0x0, 0x0) 04:36:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:58 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) 04:36:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents64(r3, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r3, 0x0, 0x0) 04:36:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x215, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:36:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents64(r3, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r3, 0x0, 0x0) 04:36:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d00000009000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r3) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) fstat(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000000c0)={0x78, 0x0, 0x6, {0x7, 0x1, 0x0, {0x0, 0x3, 0x7, 0x10000, 0x3, 0x4, 0xffffffa2, 0x80, 0xfff, 0x6, 0x4, r3, r5, 0x0, 0x1}}}, 0x78) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents64(r3, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r3, 0x0, 0x0) 04:36:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa300000000000007ca33b1f576bf0ae5bf98f2d6afa9b92403000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000400)={{0x3, 0x0, 0x7fffffff, 0x0, 0xd1b}, 0x0, 0x7f, 'id0\x00', 'timer0\x00', 0x0, 0xfffffffffffffffd, 0x5, 0x8df, 0x1}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:36:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x800) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000180)={0x206, 0x0, 0xd3}) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000000b000000000f0000000000d29cdac284d126ae982a0fc0d23d4e84435d1467d5e241f3775cb065f6e02e68e0bfb6cb74e5be6e16d2af8f7bba55baad3f787ff1fdf80d29387e984ab73eb1f42f50b33178868b9b511958835a134767c8c069f6655796cbeeafd049d5b5d33b4bb00c36ca08fbb5fb18178b6c72878f5ebb235b6e3c7b47a0a9453953658e36b796f6500efcd8c4a40ad23f4b8c847d50271b01481c8ffc23f0ccd417bfddfaa6e0eaaacebe45493ca97bb6087dc12d06789a50d62b1d2c571d4dd296498128282e31494c786d4248c3e0e08f97da6eefd934024eb457f00bc72ef641"], 0x14}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x9, {{0x2, 0x4e24, @broadcast}}, 0x1}, 0x90) 04:36:59 executing program 3: 04:36:59 executing program 2: 04:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x652f, 0x8000, 0x2, 0xffff, 0x6, 0x6d]}) [ 421.731528] audit: type=1400 audit(1574743019.321:139): avc: denied { setopt } for pid=15275 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:36:59 executing program 3: 04:36:59 executing program 2: 04:36:59 executing program 3: 04:36:59 executing program 2: 04:36:59 executing program 2: 04:36:59 executing program 3: 04:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:36:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x20048800}, 0x6003) 04:36:59 executing program 2: 04:36:59 executing program 3: 04:36:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="1d00000007ffff0f0003081e72b1"], 0xe) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000027c0)={r0}) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000002800)=0x1, &(0x7f0000002840)=0x1) 04:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:00 executing program 3: 04:37:00 executing program 2: 04:37:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x20000, 0x0) setreuid(0x0, r2) quotactl(0x2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)="7e4bda212d7165ce00924fdb433c957bb8bd789119343c115031725995bec588ef8e38550350333151a80b0fb4db752e068b7972b57f6494ff186e9799eddce8f4d0ae1e78c412b27baf82a277ae48ac4e75f20cc549a289fefe57d8035a32") sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14009c572ef97d471d8ca8b2553b43fe74e0128278ad1bf504a4b1ba32a68503940000000b"], 0x14}}, 0x0) 04:37:00 executing program 3: 04:37:00 executing program 2: [ 422.519927] 9pnet: p9_errstr2errno: server reported unknown error r± 04:37:00 executing program 2: 04:37:00 executing program 3: 04:37:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000000d29cdac200"/20], 0x14}}, 0x0) acct(&(0x7f0000000040)='./file0\x00') 04:37:00 executing program 2: 04:37:00 executing program 3: [ 422.800145] net_ratelimit: 14 callbacks suppressed [ 422.800151] protocol 88fb is buggy, dev hsr_slave_0 [ 422.810349] protocol 88fb is buggy, dev hsr_slave_1 [ 422.815472] protocol 88fb is buggy, dev hsr_slave_0 [ 422.820587] protocol 88fb is buggy, dev hsr_slave_1 [ 422.960107] protocol 88fb is buggy, dev hsr_slave_0 [ 422.965268] protocol 88fb is buggy, dev hsr_slave_1 [ 423.173525] 9pnet: p9_errstr2errno: server reported unknown error r± 04:37:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0ae4fff8ffffdf79a4f0ff000000000000650404000100000004040000010004850000000d000000b7000000000000009500"/86], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:00 executing program 2: 04:37:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/236}, {&(0x7f0000000300)=""/237}, {&(0x7f0000000080)=""/74}, {&(0x7f0000000400)=""/200}, {&(0x7f00000005c0)=""/209, 0xfffffffffffffebb}], 0x100000000000015a, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x9}) 04:37:00 executing program 3: 04:37:01 executing program 2: 04:37:01 executing program 3: 04:37:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES16], 0xffffffffffffff6c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 04:37:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:01 executing program 2: 04:37:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:01 executing program 3: 04:37:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e23, @broadcast}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)={r3}) sendmsg$alg(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)="2bedea4625334da05b66cdaf0339e2f07fa595a65a35e2a3c4708bfa5f42993cd1a1172d91d0f1db30ddd233c9b2685a23ce379dee", 0x35}, {&(0x7f00000000c0)="07f3861845f43681f3ba6eff595bae4e833c24316d857a4de7e061ca47f06d5cdd09b7b9a1d7388715817bc45b7180e8fa125530da02dd6d4465a4cef748e2142213d2b91f685fda7f5cefe351aa7a02a918ee83ee4a0d7bb8e675df84fca327177b9a0c5bcb0897f56cf8f21b54ba9de4f13ebad66c4cf476bebe94541a80439184390b611ba04505", 0x89}, {&(0x7f0000000200)="a572cc71847ffd244a6dd886bc6a74e66ec0838f27a86bb02b2dd75fbf0969f4f7aa8f2db4761fd342668df615f92d63371999d6e140865e2f1707ca58984a11923eedb71fdce9280339ab2aeb07c5cbd7", 0x51}, {&(0x7f0000000280)="f0fdcfc022a336edc942540e50122fe0100eae31edc79a9f4891931f8629a7e13c6dedc9ee6915c49d82db468ad83c7ed112c5ac56490d891bd7437c201fe983f6c07d91ff8b8e2103d752c1dc90a37d3e77880e92c0c868cbc2daf329e545847e8295942964d8f4c43562594876786895350fc7b5fa1ff7195541baa3ec1048887e917cb03361e63ec0d21e062ca742667b82d654fa64d37d31575d14ab006fb80ce36e4615d562df3682a5c025a8557e49dd71d5076440d85001676f", 0xbd}, {&(0x7f0000000340)="e7d9b15d42fccd6c470876064d8b7d0e08ec4a1038ccc6c941f282bc43594209ce31a74f9b8fa69334505ee234e07a765c8042bf6bde54276225c3cd384965f8dc7327b8a916165f2907a992190e9ef1db6aa64d4fe7383d3618fe10787b04bc9c6f0fd8777972f018cbc21336e32d5d5ba6695ec838f1", 0x77}, {&(0x7f00000003c0)="944a8d01b1ce8da0c978ff337f3876061d69af6dc044eac46f81cbe27b0ec6987eacf7bf3367eec972e8512bfc9909e2ef6bc31ac0766251b55f4792bffcc3fcd25173f3ff805b1c4d54bbec7b12b287549a16523b9484adb0ff022a8148c69f8a1a0e7489844b1e3423ad8d827955f8f6b3ce9494fb820d3dbd71238219c883047aeda339cb695103fcd935e2e49cc8345312e9da688fd55c9fa74f778652bce8fa02f0b29489a3f8a6dc4163bc363ae59e11fef627fa0cec7ebbe7841c52f2e5b2fcb4240b", 0xc6}, {&(0x7f00000004c0)="a3da0c23594c3a77684004bbe978d9987126819cd2c99eed18529d9dc69a461bd27a2747f847a00cf6ba07a9b933bc42523f046f87ea462efa2dd0ba0f9ee1059975cf0349e3b7d826897bb9d1ab76c9cdb1aa5d6a403cd2f5022b2bb141ba84922401cf45511ba7cebf269f43769dfb60b0eccb452b9c0176956bfcfce34f1ba4c85c575d7f9f435d2aaf", 0x8b}, {&(0x7f00000005c0)="20c9a49ec87597eaf60375baffd63154023eb08a914c8420196167aab1f2c8fcd42dc7e475f54d3c2fec20981319137d18a267224a17474e2bdc4df0660bcf007818b9f6f92dfb39dd82d73f223162e720520dd30836b64625daee27a93319100c794da14015e1ee8d98f949126eaf33dd7a3293914a6352d598a6d7a50aa255d70761ab3e4cfcaa4da2e63f007ba2c22936da", 0x93}, {&(0x7f0000000680)="e3db40a43aa3cfaba6b2e457539e41f089eaca5d504ffd1077ebda0bdde2e598a3d8492863daa746168fe1a17177caf6656fa6851070ee749544d22e72e3c80a8771eaceeb03a11c061be807d3795d3f065d502b1f4ac4e23bb3867673d922dde410edb0385ac2c958a34dade3dcbaa7c52413e9d15edc7efe715c99c9d71d01ec9d075fb3e27a43c0f5c4830992059f131d9ec55826dd19e1926ebc7ef3e10fff2f2c9baf3b588a7b643377e9fae246da43217c5040f0e667eb4eccd3a5720ce0828e7899297ab7b60f972054375451fd56d13fe963b12e7e37453026db24ba6ad9e440668dde0ef1bc719bec55", 0xee}, {&(0x7f0000000180)="e6574f854a117073f359d3e0978d23e8c5de", 0x12}], 0xa, 0x0, 0x0, 0x18000}, 0x4d5fa7a04dffe18e) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockname$unix(r8, &(0x7f0000000880), &(0x7f0000000900)=0x6e) 04:37:01 executing program 3: 04:37:01 executing program 2: 04:37:01 executing program 3: 04:37:01 executing program 2: [ 423.760152] protocol 88fb is buggy, dev hsr_slave_0 [ 423.765323] protocol 88fb is buggy, dev hsr_slave_1 04:37:01 executing program 3: 04:37:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:01 executing program 2: 04:37:01 executing program 3: 04:37:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff40f011001fffffff00004000633277fbac141414e90000000000000000", 0x0, 0x101, 0x6000000000000000}, 0x40) [ 424.000107] protocol 88fb is buggy, dev hsr_slave_0 [ 424.005278] protocol 88fb is buggy, dev hsr_slave_1 04:37:01 executing program 2: 04:37:01 executing program 3: 04:37:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) clone(0x100, &(0x7f0000000400)="9bb3aded21b9ef4f0ff9495fd4a62564567a6ec1e9fb5d5ab9117ebb9bec64915d9f8e34a50065306494e97cc6bb4e041c3e6662e1588869faaa771bfbc0b6f507428dedf33d234aa5ffa0a232a050100e2d47b39d0267a67289b114205c4d888885dec67e4623d173541cac102c556b6f38ce602ef8ab31b9b2b55e668debbc7d72b789c9ac2d723fb5793d1be9264efc068002c8100b8284a27a6ff0f83967d589a10b25c1de4503a3a753c86b89369fa859f9f465b14166cb11201d4c1959771b235791ea75012b5b86f7fc10d9fbd20117d4cee68c121614347fb16be378b715b315dc1de0c3aab76a4e0412d7ba77b0c5b0a5f93ed0dcff0ea2ae09", &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000280)="ae539f5b54cd780602924409c170067fae8a25d7a4562787d5699f933f3ce6215803232b1bf5651a991c62034894c5d8b15a786da0d5a2573204cdb6d66affc7db75b7c9ddff8d") mkdir(&(0x7f0000000140)='./file0\x00', 0x142) 04:37:02 executing program 3: 04:37:02 executing program 2: 04:37:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:02 executing program 2: 04:37:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r5}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000003c0)={r6}, &(0x7f0000000400)=0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x10000, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x2003}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000240)={'gretap0\x00', r13}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r14) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0xc071, 0x4e24, 0x0, 0x2, 0x0, 0x20, 0x21, r7, r14}, {0x1, 0x0, 0x1, 0x200, 0x8, 0x0, 0x10001, 0x401}, {0x8001, 0x241adf91, 0x401, 0x2}, 0x163, 0x6e6bb5, 0x2, 0x2, 0x1, 0x1}, {{@in=@remote, 0x4d6, 0x41}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x3506, 0x4, 0x1, 0x3, 0xcc0, 0xdc, 0x7fffffff}}, 0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:37:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:37:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000000000007000000070f06a0b5bc7c2a30b8673a00000200"], 0x20}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./c\x00\x00T(l\x1e\xfc\x03\x04\x0ez\x0e\xe6&\x88\xd5\xaa\xe6\x90~\xdc\xbb&\xcf\xb4\xfe\x99\xa6\x95\xbc\xc6\xe2\xae\xf7B\r\xb5DJ\x17\xdd\xb6q\xfa\xb8\x15c\f\xfb\xfa\x1b\xbd\xab\xd8\xd3\xd7\r\x8b\xc9\xb8\\]\xc2\xcd\x9cC\xbeq\x01U=@\xc7\x1a$\xe9\xcf\xd9\x17n%n\xb3\x87 \x9f\xf1>\xd8\xa6\xe1\xf7[\xf4\xae\xff\xae(\xc4e\xed\xa4', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfc28) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x24, 0x1, 0x0, 0xfffffffffffffff9, 0x200, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x800, 0x0, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r5, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x24001044) recvmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000040)=[{0x0}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/199, 0xc7}], 0x3}, 0x42b3a12a3119132c) 04:37:02 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0xa3, 0x3, 0x0, 0x42f3f25a2e9c199c}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x4000) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000040", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) mkdir(&(0x7f0000000380)='./file0\x00', 0x20) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000300)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r4, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r5, 0x91b5, 0x3}, 0x8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000011a00000000000092dac238246e2bfe71e08c6cff10c2b36af8f6b8c8ce1810d843b5e8a4bd81d66730ea4f597e97a51537afd49fc2554e466fbef1d3ef2b2b76b50ee682ea3d6b48177dd589d3194ac9a4f727255f2b5d9c81f634bb16912fa40395cb1eba7d2d803289e53c42ef8694a72fcce847a8d9ffebb09b91ff6c948290037a"], 0x14}}, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x100000000, 0x200) 04:37:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff0000000009000000000000002d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0xffffffffffffffc5}, 0x28) 04:37:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:03 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x100004, 0x100) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x1, 0x5, [@empty, @broadcast, @empty, @dev={0xac, 0x14, 0x14, 0x1d}, @empty]}, 0x24) 04:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x10040) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x5, [0x2, 0x5, 0x80, 0x8, 0x2]}) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 04:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 426.042261] IPv6: ADDRCONF(NETDEV_UP): bond60: link is not ready [ 426.048474] 8021q: adding VLAN 0 to HW filter on device bond60 04:37:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) 04:37:05 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) recvfrom$x25(r0, &(0x7f00000002c0)=""/88, 0x58, 0x40000000, &(0x7f0000000340)={0x9, @null=' \x00'}, 0x12) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000200)=0x3) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x3ff, 0xe7, &(0x7f0000000380)="14523ebe83acdc019a3b692831fd55bc10452378120686d75be0bf616c8079ff437159f6c52ea7cf9815f38bf1205ab50705f039524f658e41b4a752140f66cfed2f653f916e44444b2578fb60bb6f89be7c6e9bcd9459cce104c0df7671b8f32ae3dcb2d87e6f8024fef6b824c16c3175259e726e5be4b9598ea3ec6ce5dc7a53a6587a21ef7780057334ba7c8d264f2083f6d58790a19cb7ec8474f808bf0a3a1adcc37b0afb45a24352415f18244b68767019a789b1a7fb44454d36ac5fdeca408858a19674593577a96e7cc50431036755b3712137c17f61418c00ec5d775f24b375e1cf26", 0xaa, 0x0, 0x4, 0xfffe, 0x0, 0x1, 0x100, 'syz0\x00'}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000080)=0xf, 0x4) sendmsg$nl_netfilter(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 427.920129] net_ratelimit: 16 callbacks suppressed [ 427.920136] protocol 88fb is buggy, dev hsr_slave_0 [ 427.930226] protocol 88fb is buggy, dev hsr_slave_1 04:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)='h', 0x1, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000a40)="b6304ca6a97ea46a6ab91281790bbd2c6f57325b4f80ed168fdca5ad65ee9bfbbcc9143b3d9ce88bbaf3187062a38fbc1b4c71214c6338673bcb8211b33ef988bf2fb876a1c40cc32f389218d5425192c9a572c95df29a41e8a050258667e943319cb03ba252a124fa556fb8", 0x6c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f00000003c0)=""/161, 0xa1}], 0x2}}], 0x1, 0x0, 0x0) [ 428.160121] protocol 88fb is buggy, dev hsr_slave_0 [ 428.165268] protocol 88fb is buggy, dev hsr_slave_1 04:37:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="1d00000007ffff0f0003081e72b1"], 0xe) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000027c0)={r0}) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000002800)=0x1, &(0x7f0000002840)=0x1) 04:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 428.467706] 9pnet: p9_errstr2errno: server reported unknown error r± 04:37:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) 04:37:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x180) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='I\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0220000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd7000ffdbdf25070000000c0001000800060072720000f5ff04001f000000"], 0x28}, 0x1, 0x0, 0x0, 0x240400c0}, 0x0) 04:37:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='m2\f\x06oo\xeb\x80sents\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f00000008c0)) socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(r0, 0x5429, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f00000000c0)) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000000)) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="505b493cf4040600000000000000000000000000000000000000efffffffffff01000000de4f"], &(0x7f0000000240)=0x26) r2 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000001400), 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000005c0)={0x0, 0x2, "e875"}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000000b01ff0000000000000000d29cdac2"], 0x85}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x900) 04:37:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcs\x00', 0xa0841, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 429.050181] protocol 88fb is buggy, dev hsr_slave_0 [ 429.055332] protocol 88fb is buggy, dev hsr_slave_1 [ 429.060506] protocol 88fb is buggy, dev hsr_slave_0 [ 429.065579] protocol 88fb is buggy, dev hsr_slave_1 [ 429.197149] audit: type=1400 audit(1574743026.781:140): avc: denied { getopt } for pid=15554 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 429.221554] protocol 88fb is buggy, dev hsr_slave_0 [ 429.221598] protocol 88fb is buggy, dev hsr_slave_1 04:37:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', r4}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x180c00) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR64], &(0x7f0000000340)='GPL\x00', 0x0, 0xffffffffffffff35, 0x0, 0xe68cf79d3a389ad4, 0x0, [], r5, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdf9, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x80000000}, 0x10}, 0xfffffffffffffee2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000140)={r3}) 04:37:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x2, 0x5, 0x8) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000280)="beaf5319", 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) open(&(0x7f0000000140)='./file0\x00', 0x204000, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000100)={0xfffffffffffffff8, 0x4}) 04:37:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffff, 0xc070ab4985d82fdf) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x120}, 0x10) [ 429.732941] IPv6: ADDRCONF(NETDEV_UP): bond6: link is not ready [ 429.739312] 8021q: adding VLAN 0 to HW filter on device bond6 04:37:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:07 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100000, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200500, 0x0) renameat2(r2, &(0x7f00000000c0)='./bus\x00', r3, &(0x7f0000000180)='./bus\x00', 0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$TCSETA(r5, 0x5406, 0x0) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x50040, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x8, r3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r6 = socket$inet(0x2, 0x1, 0x96) dup3(r6, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r8, @ANYBLOB='!\a\x00\x00\x00\x00\v\x00\x00\x00'], 0x3}}, 0x20000000) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0x7d36e5b0a53e957, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB="c881939145471e07208b7e798b4d5c69000000", @ANYRES16=0x0, @ANYBLOB="020425bd7002fbdbdf250a00000008000400972e000040000100080004004e2300000c00070004000000280000000800090016000000080009003900000008000500000000000800080001010000080001000a0000005800020008000600ff03000008000d0000000000080008000200000008000700ff7f00000800090006000000080004000900000014000100ff0200000000000000000000000000010800030003000000080007000200000008000500c0630000080005000200000004000100"], 0xc8}}, 0x10) 04:37:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200080, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 429.901467] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 429.911039] 8021q: adding VLAN 0 to HW filter on device bond4 04:37:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140039d29edabb"], 0x7}}, 0x0) 04:37:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', r4}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x180c00) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR64], &(0x7f0000000340)='GPL\x00', 0x0, 0xffffffffffffff35, 0x0, 0xe68cf79d3a389ad4, 0x0, [], r5, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdf9, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x80000000}, 0x10}, 0xfffffffffffffee2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:07 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x6, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="e0ffff0b6eb10b2eff00000000d9c70100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000000000089b1f2672e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094c93850efed233671ef11816004f2c9670a74eacdb139d28c0eff54970fbdb298d85d418f2a6bfe0b88b4"]) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 04:37:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14800000000e01000000000000000000a800c1077801f2e4681641d8dac2386fa7"], 0x14}}, 0x0) 04:37:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 430.355048] IPv6: ADDRCONF(NETDEV_UP): bond5: link is not ready [ 430.371247] 8021q: adding VLAN 0 to HW filter on device bond5 04:37:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', r4}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x180c00) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR64], &(0x7f0000000340)='GPL\x00', 0x0, 0xffffffffffffff35, 0x0, 0xe68cf79d3a389ad4, 0x0, [], r5, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdf9, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x80000000}, 0x10}, 0xfffffffffffffee2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xf4b34c3fcff3968b, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x400, {0xf9, 0x5, 0x6, 0x40, 0xaf, 0x3}, 0x1}, 0xe) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000280)={'ip6_vti0\x00', 0x8d6}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff01000000b7060000ffffffff9a3a291ddca67218f3be229e3597422d64050000000000650404000100000004040089fd679ef6b6c1b5000c7b35fc5b44000000006a0a00fe00000004850000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) connect$caif(r0, &(0x7f0000000140)=@rfm={0x25, 0xfffffffd, "6255566501c5e1a849895ffc5f495820"}, 0x2d9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000340)={0x8001, {{0x2, 0x4e20, @loopback}}}, 0x88) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) setsockopt$inet_buf(r0, 0x0, 0x79, &(0x7f0000000040)="f75624996f7c1c2c2e92899c897182fa8e9922a1e455071f6d976a53891ce5ea4a57b22f56a93d054d498953f00a8b107be6291c2888ec61ba7e8538b38db1e82c78ad541aecfe5101314f48915e41", 0x4f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000d0000000000a489684d882f"], 0x14}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000100)={@empty, @rand_addr=0x6, r4}, 0xc) 04:37:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) bind(r0, &(0x7f0000000100)=@ll={0x11, 0x6, r4, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) msgget(0x2, 0x40) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) fcntl$setlease(r2, 0x400, 0x5) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r4 = syz_open_dev$evdev(0x0, 0x100000000000001, 0x5f1e9a218adb3606) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r5 = dup(r4) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x48) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000040)={{0x0, 0x0, @descriptor="f9f8b227e6804d1a"}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000000)={0x101, 0x3, 0xfffffffb, 0x200, 0x0, 0xfffffffb, 0x4}) ioctl$VFIO_GET_API_VERSION(r5, 0x3b64) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x10040400) [ 430.654100] IPv6: ADDRCONF(NETDEV_UP): bond6: link is not ready [ 430.673214] 8021q: adding VLAN 0 to HW filter on device bond6 04:37:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', r4}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x180c00) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR64], &(0x7f0000000340)='GPL\x00', 0x0, 0xffffffffffffff35, 0x0, 0xe68cf79d3a389ad4, 0x0, [], r5, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdf9, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x80000000}, 0x10}, 0xfffffffffffffee2) 04:37:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xe964282debddfdf5, 0x40) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x67) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x2003}}, 0x20}}, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x600c00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0xc4fb, 0x2, 0x5, 0x4, 0x1, 0xcf, [], r5, r6, 0x3, 0x3}, 0x3c) 04:37:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200080, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 431.159971] IPv6: ADDRCONF(NETDEV_UP): bond5: link is not ready [ 431.178828] 8021q: adding VLAN 0 to HW filter on device bond5 04:37:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 431.324564] IPv6: ADDRCONF(NETDEV_UP): bond7: link is not ready [ 431.335959] 8021q: adding VLAN 0 to HW filter on device bond7 04:37:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', r4}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x180c00) 04:37:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200080, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 431.477028] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 431.488789] 8021q: adding VLAN 0 to HW filter on device bond2 04:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sync() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xb23001, 0x0) ioctl$KDDISABIO(r2, 0x4b37) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @loopback}, {0x60f}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) 04:37:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000000b010000957a39c6000000d29cdac24f5a6b6204b40140eb7dbf8603f84fd15e9ba49d86df053c06e469c860120245ccea20e18105817450683e7f4563a4d79a1c658c85a83fa938f367020b40562880ec84114789df25fb0b99d52ae7fc8701f73af6122cd53d6c96c698d2bdc0f834e8a09e2b94bff5e53eb7eca4aa92f45d64d4e0a2847c229b3e422616069e98e653bb3e33d3867487074d565f766f39b8571ad8dcd430c413719cb0b9c9186ccdf40e188f20ca679e053da5ceb77567b3f4fb7d9d0c26f6209b76f367688682caed6b37aa8a11c730265aac45d8a2ad7ec83c69c7bd4ae8af7bae1208cc"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x1, 0x2}, {0x8, 0xffffff39}], r3}, 0x18, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000040)=0x1000, 0x4) [ 431.630219] IPv6: ADDRCONF(NETDEV_UP): bond8: link is not ready [ 431.637146] 8021q: adding VLAN 0 to HW filter on device bond8 04:37:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2006026f52600080100fe8000230000000000000000000000bb0000000000000000000008000000000000004e22000890789605f0d5141afda8828c9a439a7c3556716e395de7b1805f2f386ebec5f43e10e135acda00fe70563131f5fb49c11f721233673abc1112ddaf7824455785638d5c2df4fcff517f2cec2dfee22d85b23f3e7c36eb287c59c873bc531c6623c53af3d4133e23a35646af0150aa24b4f0ebbc79e0cb4b02198b8fd22a6898811c19"], 0x0) 04:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', r4}) 04:37:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='\x05\x00\x00\x00/w\x04d/@eq\x00', 0x0, 0x40) write$sndseq(r0, 0x0, 0x9a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x1}) 04:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x304, 0x7f, 0x3, 0x25, 0xcb, @dev={[], 0x2b}}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r5, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@rand_addr=0x5, @in=@empty, 0x4e23, 0x0, 0x4e23, 0x1, 0xa, 0x20, 0x40, 0x67, r6, r8}, {0x7, 0x7, 0x8, 0x8, 0x6, 0x4, 0x100000000, 0x8001}, {0x401, 0x1, 0x5, 0x7}, 0x0, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in=@remote, 0x4d3, 0x6c}, 0x2, @in6=@local, 0x34ff, 0x2, 0x3, 0xa1, 0x29, 0x5, 0x3}}, 0xe8) 04:37:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 431.996952] IPv6: ADDRCONF(NETDEV_UP): bond9: link is not ready [ 432.008315] 8021q: adding VLAN 0 to HW filter on device bond9 04:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) 04:37:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000001}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x94, r0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe0}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x82e664b91990b2bc}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffeff}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x3, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000480)={0x2, 0x4e21, @multicast1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 432.290582] IPv6: ADDRCONF(NETDEV_UP): bond10: link is not ready [ 432.297016] 8021q: adding VLAN 0 to HW filter on device bond10 04:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB="0004000000e10000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@ipv4_newaddr={0x1ec, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @rand_addr=0x3}]}, 0x20}}, 0x80) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="001000001000c590f3c3a093f300"/27, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB="0004000000e10000"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 04:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 432.615035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 432.761533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 432.840904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15765 comm=syz-executor.2 [ 432.888933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:37:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000085df387b006c71b3b49dcf7b0964743d7914e60000000000000000d29cdac2e830a931a69ca3ea8ba813e056f0e447a3829757db337ffd0e19fff74c31024ca81bbc1ca5cf14645fa96e3dbbac735f7b02fdd4820437d4668c4f6a66a222361f3cf5fefa555a42521647ccbc15fdec8f4692499818a8c4385b8b93783516c11d215a8f919ef06d8a62366dfac07d38"], 0x14}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='dctcp-reno\x00', 0xb) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000000)) 04:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f0000000280)="e637486e345bd6efc4b0c024992172f26764592b03a15367679d41e1138a525ee3a4979ec43da0a2dcdbe7e6cc5e76284f5848f59d46ddd16694b89eae981224d5c6eb9ecd3a6b7c20310ed9a55173a1cb8e86b79d98e2d44a0eca74bbb6b1de3e0f469a0ffddc0a1fb5c9111475b572b100c453aeef679d32383b057bef4a796d1ef982b1c7b53405f98d89aeb1ab24509d0ee555f60e38d943742f31507038889851d4c702d4844c466e6e82a976b5bdea1bdb49b2488bb94b1c71bee800d6"}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0700fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000d693ca3a92184d794621aa540e000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b70000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:10 executing program 2: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp852\x96\xdd\x11s\xa7\xabbuK\xeb\x9f\x19\xb1\xf3f3\xb5`\x94\xa2[\xf5a\xe1\xb5\xbc\r\x16@\x95m\xe1f\xb3\x9c\x0e\x1d}cm\x17A\xacT9\x1c\x04\xbaY\x83\xe9\xf7\x95\bJ\x9c\x84\xb3\xd1\xef\xf5\xcb;\xcfV\xa8\xe8\rH\xa3\xf9`\x16\x9c\b\xa7\xeb\x00\x00\x00\x00\x00\x00\x00\x1f\xc9Bg\"\xe18J\x1dP\x84\b\xb0\xfa\xe8n\x92\xd6\xd5g#j\xccB\x84\xe5Z\x04=U\x8f\xbf_\xefV\xd7/\x84\xd1U\x91\xb2\a\xf2\x15\xbf\x12\xc2\xa8_C\xb60\xb1\x8e\xfc\xa3\x01\xe55\x87\xe5_\\\xf4\xeb\xf9\x03N[\xac\xcdw\x9ae\x02\xf3\xfd\x991\xea\xf1\xcf\x12D\"\xa2\x8c\xe0\xaf\x90T\xa99:}s\xf5\t\b~\xc0 V\x1e&y\xdf\x83?\xec~\xdb4P\xcc\xfb7\x84b\nAv'}}]}) 04:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2003}}, 0x20}}, 0x0) 04:37:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000010b010000000000000000d29cdac2"], 0x13}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x6) [ 433.076180] JFS: charset not found 04:37:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 433.154036] JFS: charset not found 04:37:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b0100000000873b000000000000c2"], 0x14}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000140)=0xe8) setfsuid(r1) 04:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 433.200160] net_ratelimit: 14 callbacks suppressed [ 433.200166] protocol 88fb is buggy, dev hsr_slave_0 [ 433.210555] protocol 88fb is buggy, dev hsr_slave_1 [ 433.210649] protocol 88fb is buggy, dev hsr_slave_0 [ 433.220955] protocol 88fb is buggy, dev hsr_slave_1 04:37:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) r4 = socket(0x11, 0x3, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) bind$netrom(r6, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) sendfile(r4, r7, 0x0, 0x4e68d5f8) 04:37:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01010000000000000000d29cdac2"], 0x14}}, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) [ 433.360134] protocol 88fb is buggy, dev hsr_slave_0 [ 433.365332] protocol 88fb is buggy, dev hsr_slave_1 04:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2003}}, 0x20}}, 0x0) 04:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 433.493530] audit: type=1804 audit(1574743031.081:141): pid=15830 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir526375364/syzkaller.UA5EZL/303/bus" dev="sda1" ino=16788 res=1 04:37:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000700000002a3bdf836573ce5ac9a76e3d61d918142b1000000000001000000000000ffff7a0af0fff8ffb7060000ffffffff2d6405000000000065040400010000000404000001007d60b70300e84ade06a7ed5507fe00000004850000000d000000b700000000000000e814e4a32ae377e26898cfc100000000000000000000000000000000000000000076dd494f09f7e2645f1bc5e5c78b36782cd8c9f7c028cb1ed39c5982f2b5fa5ce7b12289730bbdd25512f8520bbf"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000080)=0x10000000002) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r8, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200008}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x14c, r8, 0x12, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x880}]}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0xe001}, 0x44008000) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x9, 0x400) write$FUSE_NOTIFY_POLL(r9, &(0x7f00000002c0)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x5452, &(0x7f0000001000)) close(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:11 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2003}}, 0x20}}, 0x0) 04:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) [ 433.882115] audit: type=1804 audit(1574743031.471:142): pid=15820 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir526375364/syzkaller.UA5EZL/303/bus" dev="sda1" ino=16788 res=1 04:37:11 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x129, 0x2, 0x0, 0x0, 0x5, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r3 = shmget(0x0, 0x3000, 0x54001a06, &(0x7f0000006000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000004c0)=""/4096) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000000)=0x8, 0x4) 04:37:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x20c, &(0x7f0000000200)={@local, @remote, [{[], {0x8100, 0x1, 0x0, 0x1}}], {@mpls_uc={0x8847, {[{0x3ff, 0x0, 0x1}, {0x331}, {0x4}, {0x2}], @ipv6={0x8, 0x6, 'D,y', 0x1c2, 0x3b, 0xae, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x25}, {[@dstopts={0xf9ea58cbb3edbfac, 0x16, [], [@calipso={0x7, 0x18, {0x7, 0x4, 0xfb, 0x3f, [0x101, 0x30c]}}, @generic={0x8, 0x68, "456931642f5434ed68c216ead38d06c62f009262c130ec2283d3598f3e156e8edb66431d5e95b4bd5505c35accbbc85c51fba1948f558feec68a99cff15848381e0213205e49ad7a0568cce0dcd2e9b5009b2ef00d4a956da7d93021b0d67a401b48d76f0bdac70e"}, @padn, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x1f}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x4}, @calipso={0x7, 0x10, {0x4, 0x2, 0x1, 0x1, [0x20]}}]}, @fragment={0x2, 0x0, 0x0, 0x1, 0x0, 0x10, 0x66}, @fragment={0x87, 0x0, 0x5, 0x0, 0x0, 0x5, 0x65}, @fragment={0x0, 0x0, 0xb, 0x0, 0x0, 0x5, 0x66}], @dccp={{0x4e23, 0x4e24, 0x4, 0x1, 0x8, 0x0, 0x0, 0x8, 0x0, "d9a9df", 0x9, "f6305d"}, "a718a9f88c899e68fca789f3ee510ee0a9827f6e1f36e0dfcf183df5d1053d199f6b083a07b8bb7038a7d841c8976130da897115b2eb79772fd4f319a0db4c58ad4e090b4573fbcac0ae641a52e34003065066d39f60e4121a3e1724a53fa60bfb120e227ebbd5939e4c9755a5586db28b0b32ce88fd6b07ef6965391106e996ac079ab4a6a5587e2a6d12a4b16102765d0d437bb05a95915bea64900faa988814e6c28834c4b12a1be3b916048d03fe43984e1ab221b2caad3116abe6855ffb4ffd64870057c9b9ff9a0c3187112c91288ac5f588a8d04456a9"}}}}}}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:37:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x900) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000040)=0x3acc527a) 04:37:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x3, {0x5, 0x9, 0x0, 0x9}, {0xfffffff8, 0x7, 0x2, 0x3f}, {0x1, 0x5}}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000020000000d29cdac2"], 0x14}}, 0x0) [ 434.160123] protocol 88fb is buggy, dev hsr_slave_0 [ 434.165298] protocol 88fb is buggy, dev hsr_slave_1 04:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 434.400148] protocol 88fb is buggy, dev hsr_slave_0 [ 434.405293] protocol 88fb is buggy, dev hsr_slave_1 04:37:12 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockname$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000003700)='./file0\x00', 0x80440, 0xa) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003740)={0x6, 0x6, 0x9000}, 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003780)='/dev/dlm-monitor\x00', 0x200, 0x0) sendmsg$nl_generic(r2, &(0x7f0000003900)={&(0x7f00000037c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000038c0)={&(0x7f0000003800)={0xb4, 0x1a, 0x800, 0x70bd25, 0x25dfdbfe, {0x20}, [@generic="8fe2fc790289a9c61363a443f8dc28849bddc1a181d141e1a3be3c92090a4e44e009c334b389e44478add6104ef4148092ddaaabec5dbda95689c6e7a5f72bc87c903331d79e7bd6c33bf87b17b160a47b1764ed6aa4f3e6b1368475962ba51faaa3f4389f5c08dd03d8dc9cd9895f58b1902d92d5d85a341b936194230fb363f91c67da6a11d8ecc8a7fb3279f7041f6f99bebdcbfad230", @typed={0x8, 0x47, @fd=r0}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4040090}, 0x40) fcntl$setpipe(r0, 0x407, 0x4) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000003940)={0x3, 0x9, 0x3, 0x10000, 0x4, 0x40, 0x3, 0x0, 0x0, 0x3f, 0x4df, 0x4}) openat$ion(0xffffffffffffff9c, &(0x7f0000003980)='/dev/ion\x00', 0x80000, 0x0) socketpair(0x10, 0x5, 0x88, &(0x7f00000039c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000003a00)=0x2, 0x4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000003a40)='/proc/capi/capi20\x00', 0x840, 0x0) write$rfkill(r4, &(0x7f0000003a80)={0x4, 0x7, 0x3}, 0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000003b00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000003bc0)={&(0x7f0000003ac0)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f0000003b80)={&(0x7f0000003b40)={0x30, r5, 0x300, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0xfffffff9, 0x17, 0x3f}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc002}, 0x24004000) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003c00)='/dev/hwrng\x00', 0xc00, 0x0) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000003c80)={0x34, 0x0, &(0x7f0000003c40)}) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000003cc0)) r7 = syz_open_dev$sndpcmp(&(0x7f0000003d00)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r6) r8 = syz_open_dev$dmmidi(&(0x7f0000003d40)='/dev/dmmidi#\x00', 0x100000001, 0x200) fstatfs(r8, &(0x7f0000003d80)=""/4096) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004d80)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000004dc0)={0x0, 0x80, 0x2, 0x3}, &(0x7f0000004e00)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000004e40)={r10, 0x800, 0x4e, 0x10001, 0x7}, &(0x7f0000004e80)=0x14) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x0, &(0x7f0000004fc0)={&(0x7f0000004ec0)=""/210, 0xd2}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000005000)=0x1, 0x4) read$eventfd(r3, &(0x7f0000005040), 0x8) r11 = syz_open_dev$vcsn(&(0x7f0000005080)='/dev/vcs#\x00', 0x3, 0x82) setsockopt$inet_mreq(r11, 0x0, 0x23, &(0x7f00000050c0)={@multicast1, @multicast2}, 0x8) 04:37:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) 04:37:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[]}}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00', r5}) r7 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)=r6) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x440, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r8, 0xae03, 0x274c4bc8) 04:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000001f0d935f010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x1f2) close(r0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_unix(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=unix,'}) 04:37:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b7027126b600931ee9aa6f767661356718000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x900) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r3, 0x7a64) write$FUSE_ATTR(r0, &(0x7f0000000280)={0x78, 0x24, 0x2, {0xa69, 0x1, 0x0, {0x0, 0x5, 0x0, 0x0, 0x3, 0xff, 0x9, 0x626a, 0x80000000, 0x1, 0x1, r2, 0xee01, 0x101, 0xfffffc01}}}, 0x78) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x900) setsockopt$sock_timeval(r4, 0x1, 0x13763d0994d2f471, &(0x7f0000000040)={0x77359400}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004002633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 04:37:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2003}}, 0x20}}, 0x0) 04:37:12 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000b01000000008235d53300d29cd7c2"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0xa4, [], 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/164}, &(0x7f0000000180)=0x78) 04:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x2, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r5 = fcntl$getown(r4, 0x9) capget(&(0x7f0000000180)={0x20071026, r5}, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000500)=""/4096) socketpair(0x8, 0x800, 0xe2, &(0x7f0000001840)) r6 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 04:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 435.209923] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 04:37:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:12 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000300000000d29cdac2"], 0x14}}, 0x80) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x40, 0x200000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1fd, 0x1, 0x4000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 04:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000003c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_data=&(0x7f0000000340)="dc77036dc4a81d6fb528a06a5bdda162dabb4099a7ec81a4d48800004be3e979"}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r6 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6ab, 0x4000) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f00000002c0)) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r7, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r9}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000140)={r9, 0x80000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000001c0)={r10, 0x1f, 0x2, 0x6d}, &(0x7f0000000200)=0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 04:37:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 435.865964] bond0: Error: Device is in use and cannot be enslaved [ 435.873282] IPv6: ADDRCONF(NETDEV_UP): bond73: link is not ready [ 435.883102] 8021q: adding VLAN 0 to HW filter on device bond73 04:37:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r4, 0x9, 0x7, 0x0, 0x4, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x401, 0x1, 0x8000, 0x20, 0x1, 0x100, 0x7ff, 0xffffffff, r5}, &(0x7f00000002c0)=0x20) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$rose(r6, &(0x7f0000000140)=@full={0xb, @dev, @rose, 0x0, [@rose, @netrom, @rose, @null, @rose, @null]}, &(0x7f0000000180)=0x40, 0x140c00) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x7, 0x3, 0x0, 0x9, 0x9, 0x4, 0x6, 0x5d93, 0x8, 0x5, 0xf7, 0x1, 0x9, 0x101, 0x98, 0x3, 0x9, 0x1, 0x2, 0x20, 0x4, 0x8, 0x2, 0x0, 0x1f, 0x2, 0x401, 0x8, 0x3, 0x5, 0x3, 0x2]}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:37:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 436.131530] IPv6: ADDRCONF(NETDEV_UP): bond74: link is not ready [ 436.140187] 8021q: adding VLAN 0 to HW filter on device bond74 04:37:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 436.379861] IPv6: ADDRCONF(NETDEV_UP): bond75: link is not ready [ 436.389345] 8021q: adding VLAN 0 to HW filter on device bond75 [ 436.400140] bond0: Error: Device is in use and cannot be enslaved 04:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8009}, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\x8b\xf4O!Y\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2eT\xd0\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xafyu\xccV\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\x8bL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB', 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x75, &(0x7f00000002c0)={0x6, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e23, @remote}}}, 0x108) pwrite64(r2, &(0x7f0000000040)='o', 0x1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:37:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 436.620261] IPv6: ADDRCONF(NETDEV_UP): bond76: link is not ready [ 436.628885] 8021q: adding VLAN 0 to HW filter on device bond76 04:37:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000100000000000007d10440a1f5cb09fcc1784a5748308c89e919126c1e32b4bcbef5b19dd"], 0x14}}, 0x0) 04:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000000fd00000000000000000000d29cdac2fde4cc076683f68c46db28ba6a645e38bc9309"], 0x14}}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r3 = accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x800) r4 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000100)=r4) 04:37:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 437.026516] IPv6: ADDRCONF(NETDEV_UP): bond77: link is not ready [ 437.037479] 8021q: adding VLAN 0 to HW filter on device bond77 04:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 437.337611] IPv6: ADDRCONF(NETDEV_UP): bond78: link is not ready [ 437.348674] 8021q: adding VLAN 0 to HW filter on device bond78 04:37:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:15 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x84000, 0x8) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:37:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x8}}, 0x0) 04:37:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:15 executing program 5: ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000040)=0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) [ 437.715396] IPv6: ADDRCONF(NETDEV_UP): bond23: link is not ready [ 437.725159] 8021q: adding VLAN 0 to HW filter on device bond23 04:37:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:15 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x40380, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r2, 0x0, 0x10c, 0x20004004, &(0x7f0000000440)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r4 = semget$private(0x0, 0x3, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x4080, 0x0) accept4$x25(r5, 0x0, &(0x7f00000006c0), 0x80000) semctl$IPC_INFO(r4, 0x1, 0x3, &(0x7f0000000240)=""/88) write$UHID_INPUT2(r1, &(0x7f00000004c0)={0xc, 0xe1, "649e25147436883147257949a59217056cf5e9d031146ce66c2668c0bc8ece4a37217010aea9ab1b333daee865a73069523feeff97b272c738cbee9f2f733edf65c3e385d05ee339474a781a18d0c65a411c105a84998d2b1d52ee7c3ca543d556f74c30a2efddcd61a6bc14cdcb932b62f0a3e113b32843d49a77ceb04cc55ccb3ab7a1a3f0597247498e7518a44dcb51a50f6a657f59770786b5fb853fabc254b8065204636c870f8b93cad825387c15952f6ce368fd199622f6b8f0ea763f953f312ec052ddf78e1765c67eee9fbe91242cee24aa1426f5f8a690a6c49eca38"}, 0xe7) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x900) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x81, 0x2, 0x1, 0x8, 0x7, 0x8}, &(0x7f0000000640)=0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) getgroups(0x1, &(0x7f0000000340)=[0xee01]) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendto$unix(r10, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r10, 0x800442d2, &(0x7f0000000740)={0x0, &(0x7f0000000700)}) write$P9_RGETATTR(r6, &(0x7f0000000380)={0x342, 0x19, 0x2, {0x80, {0xd9348aece2c106ae, 0x4, 0x8}, 0x0, r7, r8, 0x100000001, 0x8, 0x7, 0x7, 0x5, 0xca, 0x2, 0x800, 0x0, 0x2, 0x3, 0x0, 0x7098e356, 0x4, 0x7}}, 0xa0) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:37:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r2, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) [ 437.893182] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 437.967597] IPv6: ADDRCONF(NETDEV_UP): bond24: link is not ready [ 437.982014] 8021q: adding VLAN 0 to HW filter on device bond24 04:37:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x692100) r2 = dup(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000000)={r3, 0x3, 0x10001}) r4 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x800, 0x5a99c0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) dup2(r5, r6) ioctl$SIOCRSSCAUSE(r4, 0x89e1, &(0x7f0000000340)=0x6) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x4, 0xe7, [], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000200)=""/231}, &(0x7f0000000180)=0x78) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac249dcb774f18e70ce2c7d2537417f7c4ae723692ffc8f9537224ff7daeb8edf91d4f0c8a1a08eba2c0675b7e591dc1529c58e2a3fcc564a34137a706dfd04d056de28"], 0xffffffdb}}, 0x8000) r7 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0xa, 0x2, 0x0, &(0x7f0000000600)) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendto$unix(r10, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$packet(r10, 0x0, &(0x7f0000000640), 0x80000) r11 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r11, &(0x7f00000017c0), 0x199, 0x900) r12 = perf_event_open(&(0x7f0000000680)={0x4, 0x70, 0x7, 0x7, 0x3f, 0x40, 0x0, 0xffffffff, 0x4002, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8000000, 0x1, @perf_config_ext={0x80a, 0x8}, 0x13420, 0x1ff, 0x1, 0x0, 0x5, 0x3, 0x8}, 0xffffffffffffffff, 0xd, r11, 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r12) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r13 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x25f, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r13, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc14020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r13, 0x10, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xc056}, 0x400c080) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r13, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xfffffebf, 0x8, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x44}}, 0x8000) 04:37:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 438.264578] IPv6: ADDRCONF(NETDEV_UP): bond25: link is not ready [ 438.278038] 8021q: adding VLAN 0 to HW filter on device bond25 [ 438.320126] net_ratelimit: 16 callbacks suppressed [ 438.320137] protocol 88fb is buggy, dev hsr_slave_0 [ 438.330308] protocol 88fb is buggy, dev hsr_slave_1 04:37:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 438.560144] protocol 88fb is buggy, dev hsr_slave_0 [ 438.565302] protocol 88fb is buggy, dev hsr_slave_1 [ 438.680152] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:37:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:37:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0xf4d76c6ab2276e9b) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x80000001, 0x0, 0x1, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000140)={0x2, r2}) 04:37:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xa00403, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10200014}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb0, r1, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x62e313b5}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4048000}, 0x1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 04:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:37:16 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x900) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000100)={0x1, 0x3ff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:37:16 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f00000001c0)=0x349) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000004c0)={0x9, 0x6, 0x6, 0x6f2, 0x3, 0x0, 0x5, 0xba, r2}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000580)={0x0, 0x25f, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000008000d29cdac2"], 0x3df}}, 0x4) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/273], &(0x7f00000000c0)=0x111) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x4080, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f0000000440), 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x900) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f0000000500)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x40, 0x140) r9 = syz_open_dev$amidi(&(0x7f0000000540)='/dev/amidi#\x00', 0x3f, 0xb5082) accept4$bt_l2cap(r9, &(0x7f00000005c0), &(0x7f0000000600)=0xe, 0x80800) mknodat(r8, &(0x7f0000000380)='./file0\x00', 0x4, 0x0) r10 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r10, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getpeername$llc(r10, &(0x7f0000000140), &(0x7f0000000180)=0x10) r11 = syz_open_dev$evdev(0x0, 0x0, 0x200) ioctl$EVIOCGMASK(r11, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) ioctl$FS_IOC_MEASURE_VERITY(r11, 0xc0046686, &(0x7f0000000880)={0x1, 0x1000, "b6139b17df75755594c66c15b31ebcf920a0c0ad225ce6e3cead48d2fd8904902728742d153bd3ee7e2ff8f3bc0c552f8ba9168567baf3709661fbba47311a1667c92ae51e87f2d0333811869e7d6b3092d02dcc18e6f2703070e50950cccb88214f2b7878d343ebed00e6e75859d239970742d59cb39dbf4788faf2633af710ac077f6a3e5cc770a1191aa87a88132348f9f53435d62496f2f7a7822d3f65c7c413cbf41ac9a53969fe34d7549c8f356042ced33148c9cab944cd54f857ab71f653bb23f02941094a1ac5640808e9bd9a35866b95dbadcd324370eb24ec1493a580148a33b9e7103c8778ad57aab6d403c2dd319c798e5316e11b66268390d22b93387100a0ba3c286af7c4d75c571898fa66c05654019598787c14458c2264a3e65effc834b7e898ec82f366dfec464669a148ca266f07a2f89db3bac0fbc217447c9ab79edfa68b3ef9f6fa1caf721bdbe54f9cafe823a6a560eaaf83dfc3252af00bcbfe621ac4254c0b92b34729aafa13eab70dfe1fb0a92fa0ad3f597bd2decc682a3246aac39a767536e061f02176e4d5a7b3a2bd1cdba3616ecc4be87b562c3fcee58fca2647b8360e3776e293ef3e75bccc7b0cf5ac5a957961a2b38adf5a1bfb67c60398c6b1fc41dd209b6f556e792217a25d1b0ec4e5e924457138a67959914df8e42f6cd99f900a5d0bb89dd1f92686b31f8d18d3e00bf2d6837f6adcf044b8960c044427a205fbcbc6f6210c9654e71b6e4da02e23a89ab6a2beca7afba225540e6ae7f6fc18cd4fecab690254966be5f27677b8073df1ba1639941e5be9fe99bd0a7d64920fd14efbf5a9eb9f792237fafc7b7736e1273b6685b6f2c5c512047de913bb14096c7cff64e5d71367b1e230c80df84a9597446e511f2829268bfb7c4fa89decad036ee524e96333221ea3dc0cbf55bda750f6c9b94b5b035d9984d6f52e6242dedafdddb9a8224526c056bf3a0c510902dabf9732bf68b648ffb7680cdb93b2ef4c9b39bbccb5f7cf99270e8b92b8143638eecca2efbfadd5e988447735b73e6dfc488d6b2ddaaf30b6e3ebdcd6ee07dff6d2211e8491ebc3cbbf1c1ec1ef277d9a2837c64d3d0e390e835051d2981ffab16cc21ab245fcc096f166891305372b915851d844360fd650f28651dad31ae92c60f46cbff3360e7e7c2279ef240fb1f3c6bdd817c5bbd57852b09f26e48b16a0a37a8f2d1aeb40335f6064f43f4f92393fd461ec774919c6a79cf5662801a02bd01fe6c2e49f471e997b1c4b005e2981de8ad8f367f35095929e75ed5c57aca8c58529a1831ad102c42f1b06b64fda57c212a49f9bf8b246bd2a7c561811c5bd9e2207aab3ee4488db1be58718e3bc49036a9245aa20c4461f68123c7b40f148c76d178835df2a1544eba80108eef59829104286c5676078a7a51f1b96250bb9e5c3e4986da995bf800a32950dfc3e56d866115df94db83ed8b5c9785769891f4eb31620693976ff111b1602cedafd1a4cdc18892c671462f40c754df8ef5c700390f7529ec85cce3522f22b7a6425463719913eb91abcc19e093b4dd0300288764627b5070a746c8557f5c6c9ea87e267999b9cc36ed35ba2ac009317e8e949dcfe9edbe7196e6dd51284ec6340ceef187b89e9167b0a2d1110f2d5523d50e497181ff74f51f1e9539d1bda7f6c28faa4ba2e1541fc3c09fdc0aa933c987615bd48c99765610ab7c3a73e376a217d42bc0207dfbd1ba027b9a428ddd1ad7b01b85589bb6fd0abbfc36e11b0282944602eec567bbb58fdcdf250abfebfaf3feb61e35c9e8a2201e44e9dd4815d74ff08969f6c06dd9369eb7fbb16849e10d7fdee0a267a14414d6fa6e4905c2b47b525580980cb1838d29d0d9caecf160513ece7eecbd83602519da66b422c8c66eca4fe6ebed201ce7e40ba11f9e0325a5af867569d232a7ce67cdebcca2b754dcb2abf3c9364c34019f7bcd6298de6c49bf3a4814ce0988304c4c22cc006cb427a419ab542d4eabe6a61f326ed57064c6c2ee4843b7d1f24f986508bff17e4043117a2702fe5b225c9439af2c4ff65960ccb7534e74901812f9b6962b4e9e2cfd1b6e91e3440e17e28b254b90d66380b4d4e62a3c4ec7f053a3aa2d6ef293cfb2e598c9049f0aebf663d5d385b6e07d4d109e5578dda958d5bc1fc0d57614d990601fe0683f8963c68be0fcaf3ed9323319d2a9e491ff5221c440665422e675b5ada678050d09ad8886cd8b9200c9d1c907c937092b5ab424d1688b69eb6be0c9e3cfc2975903f977af942c587d951971fd168e2072b7b968efe4aeca706dd70b0335e79b39770e2babe31a7352294ff6c1aded65dfd9e3a402b13d3d8f868e3dfe8d0bd0b7848ade6f9d1377ab8f527b27dd19107e19c478d9f84e65167bb2c93a44876c3f497dbe697908bd8cf48e68ca85dca2636ef27914e9a8fb88de9ec78736511d0abb7d4ddd2486af5cbd2cc18aeb588f91c5a4fecfdc4d8a571a707fa65caeb8cda678a324b4a95ab42678ddfc671ab879942a0a9b9da7912dada30cf76c3146dced6d2975882a7a193fac4afc34ac79ee859a1f32c654e025e0f1065ee9f327e063b9549d5e82f4313dbe35c122ff13cc0a046984cdae9694835e17cbe68eaeb4d0ea8103f6733b45d65fdf7001f58c8ffb3407cc8961647e44e519fb670d4e9e4bfe5820eba61714516b46e9f3e85f3c7d8bd5261a3c20460694a24c5245ea1763570d74dc8c1a2effe7bd0c6d79c95427b9a4a8c641463061ee2ccb1ec8f6309af1b8847b17dc683c21524fbfae599ed717e58c4545bb64e1d14114ce5f12fea77091e4d24c41d9f5285e01cf5b2f1692fbc989ffe0871c10e4c0db363f75de4dac4b1e024b12facbe1335dfea0568acff601082d649ac8f4698a48137a1903abe0ce443ab9e787871e6fc44aaab5e6e4f066e01bb37918363cc7b99e27e077f66825348e573b53b695c5fc792641efd0b75cfebacd858800e0a3ce9a379e1ea7f0784f5853557711d07eb6216f6c481db696a0d4dbe9502f76bfff606a2515f3c1bff8c938904da0780efca55b9f4df07db298874fc8fd8a0708ed61f8f558e9f612a2a1ac3cea17df9c6b836b6144db983876003667760fb9cb7cdf04d2cd4daf5938d52ecedb59e3eb43494f3bbdfa03d19d2345884a3f473498374ae7c0ad02b3c896c8a7d4b4e8a2eef2242eecd24b7343120fdbc8583326eb1d9012b3a1615b56ad678c167e8c1c9df456bd9fa2c686335c67519ebd851b87d56aefa0088e5f8a10eaf19f576d341014b5dd880614f5b7ed2642c6265e95a62557b5715422cd8b66bb10363507c7a3021db9b62cf537f17208be55c4264c22ab31f3e86873ec01981571ac00deed1ae942b12248b29c05f6f981031a1ed7eaf7783c49a5372c2edb4ee528fc7a62f49bda58baa00304764db95e713eb6d6f8ffdd3c02f7450b112b7b7106bbcfd83bec75c4ff6d437ad0413840c0483f9b72fa2220422f6c9c3ee94b8c4dd5ef39cd726b94ddf1456be29a49ad03c073df524097ed87ac4224cd434a59d9b5862128708677555c8228cdf4c70ebe7957350534ec4b9243dfb05fcf3c3ecbb0153f8454d6f43a6d560a21a7e3a7fe049b472b66fa9748815b4af14b38df9db01fd4db363ef9c6b7ee0aa4dfcc4fe370a871f26f37a474f89809d8043f0047fe74605501547e486d2dbccd7bfdd7211af5d2fdd287ec076268134a3c95037a4707843ad301bcb3ee798c197632de76159b26f084f2565d0306f6c6cfee71081189e32295ad5f114a1c2737e244672b55b433f11c8c525f22d53782dd890d151704b3401f31bd0cca5433c5deb10381f76f9e62637a946cffd582d333a6af52a0c6e5ccd2566a3df8c60d711ad29bbbb495de9a37a771889fb13e351b3a874d8bcf6084adefd5ddf55eeabc0d1c47e3e0ce73832165ef515b7f24da7a31b1268e15b2b8609621172a8c45c09636a24e757b820e99279431d9b68edf4066cf01d1efde906a92a8815c62f87e36c3831ee4f4a80c161e0fa6c97bb6a17d879104cc138774169e1476b07beb2be7d007587b156f7df514082fa9b8845a35081445ad2783d74490179ecde8ab6fb19e23c10f528f5995b2a1c5323df39cf467d235e349ab4bb6527a5c7208bee3fd12a4a766a730188a4b1eb33417a79df2f27a9c232d67361ed6327f445ac6b99b8beec13b53375e82031a1580a665dbdb505d0450d47a77b5149cdd1f8beb79ccb4b9c97178a1dd351ea01f7514f4e8c00ffb9826278a7a648062118ba4378bee79bbb60452b85061d9f2dd13007016378e12f3a3c8fa5008e6655ca4d64f7602bb01f9562988bcda90d85073b6bb3f0c2274782daf39046a2df5958745a92918ed7a8f75b1322f28582a44c371203bb890ad3895161d28929d735c28f249bb688c361a5bf118cc505220685670dbaa58169bb76daaa9b444e95e7575a3da3c4ddcf618d0f452fac1dbd8a8ea18e9f6a8813be3d0d43dc5989f7969b34ce2d359445b52de554c0a735ac772f48bd0b312fd5aa32bc70c316cf8838bd0f0d5138bca239582061b49cdfaeda4e75795034e9f0625d8bf8e0a503ec6f88f0ccfdc1eb9d662af87d4ff7a1b71afe41652ab684dbccb4354ab378a842fea2bac5ce72d273b515c5a18a6f6c6ef84e6b3371514eb8ed2bab7a2d7821ee6bd2156d65ec73b001a63322b6dda9d53553237b9831cb20da2c03be66b0334ded1268137d611a7de390e0c3970bbeba69556c57ab463903af64ed635e01efe262fa3be3d3d47f0748df708a94e8e81fedecb5dccb3ed29a2c4201ea9896271794ae4ac3171d10a650122ffb942ebe92b383c04832a931cdec808bf84cd9d6a6d350bd28720ba2ba010e888d043e3983642e579ee605afa49176665d962a897d187feefb7b8931a55c5b88b45015575283d34655b1a1b901fc0bd15ed6fd9e599bb8d82c746a172500588681923cd0203f93682a9b443e0ffb9bc4ac38b51f467f3a892fa4fce0ce52372837d258299375401c33a4fd9a7b35e7ec390278d293623dfbd6cc2a0f3bcca25e21624daac3467638732b1af244f60feddb9e082776a72d11db18637c68b8f2b62191b79a35453e61b69f7d61d4ff4509876ae011e0d32499e51693e2f564f59072697ba01cb393023c464bb6af42846f168a224e3de93a51ac3df6eff22f8edb8cb741a3ad1ed01afdb3d94558292b06c042360d18ea28dd52dac181d9c44794adead15b7bf30b63c1e4fb167543536f5a172e156f46f352f2556ec911495088f2229b4c8f037f8da8a0fdf2ec1c370623f89fab3ea9de11e9198e711b8f0c51000af4bb28e73c477797fd7dd5630d9b62da1b3466bc736296603089f33ce0ef85546e619776c7f89560d4d18b010fa8ec4da1e06151854e6e6b619fd3d45649a0d6e226ade1d8b74c0bb61a7298579b3fc6663a1a4c3742363416b7596eee8c3dd23fc04275e8933c919d3e491dee3c6a9939fa99d7ff042f2972f016e9c5e694f7d64e092f3f570a36644ccf211070bdeb8b6a0cefc9006729b9fbb75576a726f433f784900cb6e9de0917c91e334d423ceb8f91bf86e4975fcd5628e90aef9ecc00f1776d577f899913c5313eb2abf2afdab3be752eee369564035f55b4dd0343ff4d025cfcd01d312708f5534b3b21884ab2e13e4d42a4c6b1a343ff4b339a51b7315fc2692644934b5c5d9b1a059dd9e09b8e79a465b98339b77fe3eb9ba0a0149f99951312489b10d51b6aa23d85afddec7a"}) r12 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r12, 0x2403, 0x6) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c6530202a0a00f6a01019f3ecd52419eee6c1bd4ac2f6f491953ce24b9bec5d3e2f022a9358a9ac467a807f880c0751ea752d9f5536a531e66c2e80005bc05b6ad1031992e21ed59e9b3be93552280ccd2ab7cc112999f78c339afd4fc9"], 0x65) 04:37:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:37:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x4b70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 439.440160] protocol 88fb is buggy, dev hsr_slave_0 [ 439.445326] protocol 88fb is buggy, dev hsr_slave_1 [ 439.450625] protocol 88fb is buggy, dev hsr_slave_0 [ 439.455705] protocol 88fb is buggy, dev hsr_slave_1 [ 439.600119] protocol 88fb is buggy, dev hsr_slave_0 [ 439.605267] protocol 88fb is buggy, dev hsr_slave_1 04:37:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x270402) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x14, 0x5, 0x101, 0x6, 0x19, 0x2, 0x5, 0x7, 0x10000, 0x20}) 04:37:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 04:37:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000002000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000075b80d620400010000000404000001b85035e58fc503a2955e94300cefaaee38c63309a3007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xffffffffffffff2d, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d498cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') sendmmsg$nfc_llcp(r2, &(0x7f0000002340)=[{&(0x7f0000000100)={0x27, 0x1, 0x2, 0x2, 0x80, 0x1, "216bf3eb5cf308d9bafa1b01b0d151135c15367d762131d3a62012af8970da6cd6f99ed4a9d3a1349849bda92ac1ce45f02cced3f28444a0535853806bc917", 0x2a}, 0x60, &(0x7f0000001880)=[{&(0x7f0000000380)="848c1064e1101d06a0e121c4b5e7d156d77a3800762205c748021a12daaa55748e354dcaf685c39fa9acdb1b74dc1621fc35911ff3d3a403d0aec2f8fc5eba343528044b367881dbcadd9f444849a2ed0dfde46929c73bc5937dcf5d40f5e91ee438a2bc415e341db2f9b0c142b79d648817861385299d405a575c00e501bd3fd95af38ce4c763afd5940762e798f2f66a7f559e33a6607da38b20822c6b2b76e7daa3be3c0b2f27fc6b3520ad26e8c258db7998529f1ffd800e8ad01acc8cf14644e70c49131cc231fe34361c", 0xcd}, {&(0x7f0000000480)="d48f9360d91e7fea532ffa02a3f144ff84a4ee271aef929f67e82bd6ccb6e27ae47188083cd60daf8907c32e", 0x2c}, {&(0x7f00000004c0)="d93d6bdf1b2dd9f9b9eaadebd9cd2f7cae29a32884740c65bff96118d0b5491d01750d8704af3c69f8b594c39437bc1aef5f318e04ceac647b09091ff701dd628d35829bc1315b6b1a1444236c684da45d422c6a085099daff2eff505d2aa4f9f62daabb0439e436c984c46916c927d4a71d0047ab20ae457444e83fb7e67825edac2c8457dfce1bcef485fdb814c0a3f04d0166a55cda9631eca7bf2f741722a381f2faa4a2d8876ef4d65aa280abe491ce3c92f4692a44f55b050f91b1ecdfa9e2b637bda324d4058d45122c", 0xcd}, {&(0x7f00000005c0)="bdfd367d6d5174d6fe77f7dad75e334e33699469b2b718e4a03f5d1d7dc8de7f55237106db6923b1e1dff0e9532d6de5bd8dd3d8b9f1c08e8c75f10b97f8641851c65fd6d3078acd0192a5a706db7e00cdc185b95f01eb2e97939f822a7f3eb9f8", 0x61}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="e2308d42a951f3bcd94ecb17d2512df274aba26f9a34dbc70d35a4f859004fc9cb115da07ab3c1fb8177d8c2bac3beb207100c5b591fa2be0889af2884eb268ca7f25c5f298a67b7337c11530cacd65b67794ee012eb88efd7133cd33a8c913988fd271f1e320bfafc042d6bfb96628c87bcab97e5ffa325581156cd0395e32ee96787a9a91799cef527de6ac7a31a3a679e4112a951348c2d98eda3f7996c26e423409cad5f755ef23168694f1e9a1ab06f6c554f1bc4835c71dcd7342a3c2748564affcc3aadd9c764c912ee57a88e39", 0xd1}, {&(0x7f0000001740)="a4fdedb94b065540754bc496f088b2baaa8f938455a1bd11df65f89c13546fdc65b0ac3d4fb92b6761976c79a5085f0b5104f7470b03733dd1211ac17dc8acc84cf0b44421d74379555d2b6a2fc382bb3ac4d7cd7ee7d792e60ef011939387d25689100eb39f6b8361ada13133b7a4a2478e34810f08c1d6a216113bcb95f6", 0x7f}, {&(0x7f00000017c0)="1b2c43c4dd82468f5d469b19805bee603567261ae45b31ed73d3dcb646adf110cbe59f655edb00709abb0371193cd9d4c71b5e3e361512ee205582d61919e54379025bc01aacd7506ea90ccbc03f6871a7e5d88e9e9c9e0b112858ba450c26a53092", 0x62}, {&(0x7f0000001840)="91428d72bed92aba274a7672314bd1b12fc0b2599d34442edf872705883a5bf9d98a67f2b4f75ca8e53c301d1440c8bffac0e9c1af31", 0x36}], 0x9, &(0x7f0000001940)={0x78, 0x10f, 0x2, "1132504433e8f7fbffd65071c95d0ecc599c1912964b4bd10196aa110ebf0ddb136ef39249cfd34f0fe7d360cab6957cc567d780b682ada36009cc92aca55da20d9ae32f8b0f517ec1287680a7cbdde10c6500267ad81adaff6def7c454e559de8f36b59d79f4f"}, 0x78, 0x40000}, {&(0x7f00000019c0)={0x27, 0x1, 0x0, 0x5, 0xff, 0x4, "5d7828199fbf23a2cc10cd725b7b92cfa40d67bb00387ac848df3542a34dfaad7e6c132658aeabd6225babd32af1617ef81462d9292f459a2680da633e319f", 0x2a}, 0x60, &(0x7f0000001e40)=[{&(0x7f0000001a40)="c2a026ed9bca42a29fb5c5a3e04304bceed7f720f6fbb019c5c17da5a25a53396f523771bd4aac2d6bb7932c10a5d372989e82bb01260a15e8c19a3982c1a1bc9a8203bc7e5c482c48fe874bf4a1f364126386f9abc8fa7323fc17b6694cd87012eecdc0095aed28a140015a12b6f0893a61124027b5aa89a48c0b563f21ef520bf0bffe", 0x84}, {&(0x7f0000001b00)="a1e808634a5bb16d5f32cbdc11220a7163b916706f5e65bc1822249003733fccbd89310dffddb19674f9c3df6797a529745df94c4c9149d26c0cad4a71c0bfedc8fb8ac640f0575a70b3150190fda2d765e309d21174465d3edc71a5bf7a3d715bef59b6b6f547efa2b69a335f588898dc7093c79c0221506c2dcb740a173e92f5da70a3c2601d6c95c09b74ed09fa0979b7b1a3e5f862191dd5d41b712252bbcac69d12eb4eaf251478d7c4de5696d94bca09c2a5546860197ebf44b24ed22b40a62b4e0df85bec5ce4e5f875edca2df95c08b0e1e829e52244998a8b82e623f4", 0xe1}, {&(0x7f0000001c00)="0a6a61a981564f1fead44923ad226129c20a44b2e1ab80044619d4331c0542f41c888f66223b03ebbfd40b83abfef6d5bce674c404aa7d9ddda8cc1c7f23c6f283de51f806e8f5739feb47a096741fadd267b4314df6a6663f706338d61abb9b5ae77578", 0x64}, {&(0x7f0000001c80)="2c0c9936409494d96bd2a6f07ed448cdef00fdec1e1db438a6ba05df9f35de2ca0c4b3f44d4d0bc4cd3889e78578bd46645ba1f552ab1bcb147ddbe75ca72d8d7d805775b6bb0e792fc6652c2d39081b1607bdad077034b7ea1eae41414f", 0x5e}, {&(0x7f0000001d00)="151ea1becef11f4bbec1700ad0e7a2c8255d4faa3b25f338073f7be83a7cbdf0e3", 0x21}, {&(0x7f0000001d40)="9b72ced0680773e0aefd0ad39440306cccaf21ac9124ede5d3f93cba818632ffe8b5ca540764be9a19d38dc0dc3581778e64b68e3968ddb64b802d3c056c23e91cde9f7c76de2a4c01a43fbf6a1b1c38cba98642c95dd9d9d667307748a6a240407c3a7d5cd0b7c20af4b5b67dfad97042d67579c089583e6cae09e78ef41beddc622511db7cd6c7844d3b5ce81d7bd8289cf723c7841450b0a025df120b6e50d73424a80420c2f8c2596e2f140480b2d67f18c4abea1f5b7f3c9daefc00cb69b0a46718a5c7ae53685577fe3d40443eb246", 0xd2}], 0x6, &(0x7f0000001ec0)={0x10, 0x119, 0xa7a}, 0x10, 0x48800}, {&(0x7f0000001f00)={0x27, 0x0, 0x2, 0x3, 0x0, 0x1, "f0c8072272dbac0b159131857308a14971f8dc8e4aa9237e5307a5f43d0bbba714adddd341fdc686c7b6a2b689d313f0976c16720ecd4198275be3a1c8f635", 0x9}, 0x60, &(0x7f0000002240)=[{&(0x7f0000001f80)="74d2cb8730e69db5ad34491695d45a682bf243fb1d70f2bcf92ec9968eeee144e8bd7a38185913a08ac61d8692a3ff3883053b3aeaedb24f00632837f21f56429a6ae3f8038739fa31f4a026d71f71b3093b4918fb2e3e0387df27ee749e26a8875618c8e1b7cd0e1b5ba41726f52deb2c601c6c5226a2dc1f6039a2846b40c2ff1b400bcec68183987481d8d28bb2a860119c95e6ae3e09a900c8b2c6241fc0ce3e04415e4a61c9ec90a0de", 0xac}, {&(0x7f0000002040)="e05f288b2ad107cf76a41600a147e6e36a6c22853714a38371207cd92eea263bdcf75eb3ad10bc6079b58996badddb6871b5e6368d6c35c92acc7e9210eee5d1857713c05abbb5b9bdc9651d49f234d12f9a5e890273f2faa8c070aa33d75f1795b4e7b27a853bb931f6dda115c5b681eb8c19d816f55a2a74432b2eb24c5843e8a9a658930ba61af0d50c3daceb493238a061bc86ba1729b8bc244d4415929bcd20c5b6e49d4347a4164d2d6cd05d613a11e3141f802ca587a92a20676bae1b82793e1923bc976d4a08f4cbe6ed9b6eed74849e881b5b0d31d13a4d1505aa7d1b3fd5e3c5590a2369a0134ca975c9af792d74624d", 0xf5}, {&(0x7f0000002140)="51141851a0e6ebcd24e19137c69bcc7a76cd6d42775d2137a1ca7f830a666eb6cb776f80b146aefe89321a76ed8c8ca1c1b264bb8c74bfe05cfab7fb94fc196874234a9c8233e4a4c6d5c166544e716e657d5c7c413996bb128a292781c5d6b8db6bbf913818dfc40c582a469f0864bb02ca334c573fedf0481a27ef53c4f63395c04086c49319bd26dfca2493", 0x8d}, {&(0x7f0000002200)="07478428f43813", 0x7}], 0x4, &(0x7f0000002280)={0x90, 0x84, 0x80000000, "4413a415da6857f1917ef8b4915488dd8c423f0f9fec4de7ca3af8f4d95f64c2412ac58d2d54df328f72e89eb673c1ae564cf30340f376317dd037f811267b5e8aedd3f1f3b0be8876ceaa0e94fa7240345cec188622cee64c9304545e413a23c9e67db9b4768d5d7b740e15303c07c53f0d94547bfa59187e69da96d17284"}, 0x90, 0x20000010}], 0x3, 0x6bfc28d5e402b5ce) 04:37:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18475140f06794e8}, 0x8800, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/policy\x00', 0x0, 0x0) times(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) getpeername$netlink(r3, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_SOCK_GET(r2, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r4 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) sched_setattr(r4, &(0x7f0000000040)={0xffffffffffffffcb, 0x2, 0x0, 0x0, 0xff, 0x0, 0x9}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f00000028c0), 0x1, 0x20, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, &(0x7f0000000640)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x3, @perf_config_ext, 0xb6a23c0d3ad59a37, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:37:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 04:37:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000100)={{0x3, 0x0, @descriptor="69f6f7357e581dab"}}) [ 440.176138] audit: type=1804 audit(1574743037.761:143): pid=16189 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir526375364/syzkaller.UA5EZL/313/file0" dev="sda1" ino=17217 res=1 04:37:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYBLOB="969495f63411e6de0f7f0ef5bde4ef24272ceba5e177f27b3ebc92b5623d178489630dbc596c31e11fba19f2f1ee207bf542d6fc32e102028097fdb3bbdf1565f8318582ffb379f1edbbfbb9447c1a0daad6fcc6b1f86602377afa1523aefc53efda607b9e20a5da816f8f1d53b14c31dee17276014692d59f88204ab70b0956873afdc868c7bb8339c702fab96937c1ecf424b7137ce215a430", @ANYRES64=r2, @ANYRES64=r1, @ANYRES32=r3], 0xfffffdb4}, 0x1, 0x0, 0x0, 0x8080}, 0x8045) 04:37:17 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$nfc_llcp(r3, &(0x7f0000000900)={&(0x7f00000003c0)={0x27, 0x1, 0x0, 0x1, 0x3, 0x1, "ccf91ca432786b1a5f911d504ba60db610b1fc71cb28b32fda0cc7f7a89e9caa8e92ef8ef09d4c00df27e6ea66338dfb1eeedf170b3b7fcbd1d53a3d784b29", 0x8}, 0x60, &(0x7f00000007c0), 0x60, &(0x7f0000000a40)={0xf0, 0x29, 0xd7e0, "577d9b4157c568a76f4a471b12030fc195e007baebf926506ef7e0823683717cd94e899da86322254af3da46a5a6a0842d7ecfb37bff2bdc42240e102fa3d63288dbc1567271a207cd25f177658f37407cc94e7638e508d53901cfe39676eabddc99b83409c8416b74c5190f0bcf2581d73984d9b37bdf43eef20a4eacb2d58ff7a82c53dc8ad3c8082c734bca208f0c80834aa1252962dfdc7b84f8f29abf44059814b0f8e31d8586dc4c2a7ca50162f0e6a00dcbff849b27606b0630ace8441814d99017fd29be4e7f5c0799db65200b7bff4aa953ff5cb3bc1a"}, 0xf0}, 0x20000000) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="ac5a27831e08763b4aa6edcbf342b5fdb9c0f80beb3f222e92efdbf7922b9f"], &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='befs\x00', 0x800040, &(0x7f0000000a00)='syzkaller\x00') pkey_mprotect(&(0x7f00008a6000/0x3000)=nil, 0x3000, 0x0, r1) pkey_free(r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x9, @empty, 0xf87}}, 0x8, 0x7, 0x6, 0x8, 0x100}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={r4, 0x80e3, 0x8, 0x80000000, 0x1, 0x7b}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000000bfa300000000000007fe75b7c715e703b2b3589703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000fffffff52d6405000000890065040400010000000404000001007d60b7030000000000006a0a00fe000000048500000000000000b70000005a39e75cc81d13b415000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 440.347184] audit: type=1400 audit(1574743037.861:144): avc: denied { getattr } for pid=16184 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:37:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 04:37:18 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/ha\x01\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0xffffffffffffffee}}, 0x0) 04:37:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x18000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3], 0x2}}, 0x0) 04:37:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3], 0x2}}, 0x0) 04:37:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000500000003000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x880, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000100)={0x1ff, 0x7ff}) 04:37:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) 04:37:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="34e7fffeffff3c0000007f12b5f0fb64a18c15eeb876aeb1cd06eaffff0000933a82fab89d6383a0a35fa97505faff0000000000b7d0e2121788445389cf1f34060000007ca3b1b14ad897a91de591e36c4a"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="947260091d70fce168f7d4c845c6c89661682da5a020816dd71d3eb8bc1f774f0ab16cf41ed0094cb101f3dfb070da4a2778", 0x32, 0x6398e5f57891f1c1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x4, &(0x7f0000000140)=[{0x0, 0x8}, {0xfffa, 0x8d, 0x9, 0x7}, {0x1, 0x0, 0x0, 0x1}, {0x1ff0, 0x0, 0x9, 0x800}]}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000400)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 04:37:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000000bfa10000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000016f0c100"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f00000000c0)=""/36}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f63858ac179d71191a2f7032e12d37af1d3dba31611783f2e72ff63b3e4259f6145f7769712e367127f14038d551724c14587e8e49ff4904e6de9273a088fafaa21c39de87cf379b733ef2f19a7ae3bee0f3b634484ccbffc04aa86a7abdb0e154730a365ab04959f040d1f0729680bae74952169a9e9b569deb3ea5cb50c48de8a78ec430ef"], 0x14}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x900) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r4, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @multicast2}, 0x8a, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ip_vti0\x00', 0x0, 0x8001, 0x80}) ioctl$LOOP_CLR_FD(r3, 0x4c01) 04:37:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) creat(&(0x7f0000000040)='./file0\x00', 0x70) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x400, 0x0) fcntl$addseals(r1, 0x409, 0x1) 04:37:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feff7a0af0fff8ffffff79a4f0ff00000000a1fffffffffffffc006405000000e5ff6404040000080000ea03000001007d60b703000000eeffff690a000900000000000000000d000000b7b85f2762bdcb49000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='vcan0\x00') 04:37:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3], 0x2}}, 0x0) 04:37:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ffff070000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b700000000000000950000000000000061e9555aacf05a73daf43d9de97883b23421d79b97df4f6069"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b70300000000efff690a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) accept4$netrom(r3, &(0x7f0000000240)={{0x3, @netrom}, [@bcast, @default, @default, @rose, @bcast, @default, @bcast, @bcast]}, &(0x7f00000002c0)=0x48, 0x800) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r5 = accept4$llc(r4, 0x0, &(0x7f0000000180), 0x800) setsockopt(r5, 0x939d, 0x7f, &(0x7f0000000200)="59e9a36e6c214193f4df4b60c9cf88025fcbb642dc73539d63c0aad152904bd844cfb82d605cde56", 0x28) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}, {}], 0x0, [{}]}, 0x88) 04:37:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:19 executing program 2: creat(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e96d491, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f00000001c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff63}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000140)={0x4, 0x1000}) socket$inet(0x2, 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x800) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000004c0)=""/150, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0xfff, @rand_addr="5d18f0f2022b29946c362da477f51c37", 0x2}, 0x8, [0x2, 0x0, 0x74, 0xffff, 0x0, 0x5, 0x0, 0x401]}, 0x5c) 04:37:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21b20b8f6d5ec017}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000280)=""/190) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x5, 0x1f, 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000001000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a40fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 04:37:19 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYRES32=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:19 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = dup3(r1, r0, 0x40000) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x8a, &(0x7f0000000280)="4be7a8e918531165373852815107edcbed6ea4b5cd77ee22880a12a6ee9a34d1a5b468d8f32faef4061e7afd3510b28cdc694c6e005a785ca5f77b2c8d9cc8641e18ab161c378e362e002fa19a3ee520081c42a1e9a329168e86aab2b1a1345a93e26426cae6db36232be18c3b597ffdc356bdec985ffb0cb9723e09288087ef3cafd479c3dff5043dbb"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:19 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x22003, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000007c0)={0x3ff, 0x1, 0x80000000, 0x700}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000008c0)="2e0000002c008151e00f80ecdb4cb904024865160b0001000c410200000800140e00060000000001000000000300", 0x2e}], 0x1, 0x0, 0xfffffffffffffdc0}, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000840)=[{{r2, r3/1000+30000}, 0x12, 0x80, 0x40}, {{0x77359400}, 0x16, 0x81, 0x7f}, {{}, 0x5, 0x0, 0x1033}], 0x48) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000100)=@isdn={0x22, 0x80, 0x9f, 0x4, 0x80}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)="edded51e81fec9ea23cae50fb821259324c48642c63d6e19df1d335d692168254d4598b4231ffc7cc61d59ee0a36ca3551c9869173f67ab1cfab86120e74b669f6374ca25760fde82771810769e7d7c9c6fba3b93610e1eb4fb0ba", 0x5b}, {&(0x7f0000000200)="b4e6b51ed94923f7b7b378e4edcbaaa3264bf0501fb36c8fc22771179bdf3040b6399308c58aca7517220a4eda23ccab984e5af26105737c6c165c2f578bbd070643684fe6115641a36d3e07710c7dc8c2bb217b08d0a83b8cae55e0026fcf5c2ea8549836f5d6aadcd11ab6f90a20fd8954753895c1ebae90ada60b908d5d71c47c90417dabd618f558859d2cce16846db1ff2593538efd18e0a9626d373c4a647b45ef7b5503e0985c533365b9a558b9fc3c3ae9f94c3b61e09c9fb48565db855bc21b7fcd35608949fdc6e918a56b48acf7caac0455815bd7486b76bd22a5cf908cf258b59237a3069679eb459b7e8c8ac990cbe0b631", 0xfffffffffffffff7}, {&(0x7f0000000300)="0220139ded88946379160efcf38c6121031b4677717e84fbab97a71edafe95208ff4178fc42bcdfb73a1b70c2b31ca79a98e7d73ca7b29f4d02f067f3f1cb5a9b92fb3e88aa23c83cea94d7e215a6c46ddd33360c6a1756624177bc9c7abb4bd8e5b4576e5834dddc540ebe97de8e0f291666abeb83148ed6d49f2be86986fac8310944a5f994f48e08508fbfc675a474a05adfcc4f7a2fb5a40ac097345", 0x9e}, {&(0x7f00000003c0)="f2f9bca8bbdf7d9c8036a8876013b44b2de334f158d2cff5559126794bc361ffc71571528948ea643bc16e0ced5ae00d5176e7d5f90c96ee4017c9d98c83ae1dafd6af0aa0b196cff6840e1a9a6cd64fe91d92cd6f60442188aa23d3d5df0933d1af27cada7a689eae4cdf801b3c438411d935c380ac58e9bbdc4b6b0d6c7f55618467e097ccca9460bac61a57c4b27a7dfe4e59f97d97810515ae86dd017600bb9cf12a347260407287667d2743272ac1999ac05468382688df", 0xba}], 0x4, &(0x7f00000004c0)=[{0xfffffffffffffd99, 0x1, 0x7, "406d3a73807b2498aa5a05e99d31739efd78ac7aaba55af78d7097ab74f1c551b3f81367d6a8a3bd87a7dc40e2aef442aae5f9856812c38a9ed6c2b5020860f2e26c96eeace184f900c66fc17f64dc5b856d28713535b5f3b7bafd3f6399ac6a05ea2b3c034a657a5b0ae712fba6ff807f25276ffeb99365719baee8ac518a4e14991730be311121daebc55b1cbb9fd629238581"}], 0xa8}, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x103200, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000600)) 04:37:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000703000000feffff7a0af0fff8ffffff79a4f0ff00090000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500"/112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000400)={0x0, @null, @netrom={'nr', 0x0}, 0x6, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7, 0x4, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 04:37:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) [ 442.507020] Unknown ioctl 8838 04:37:20 executing program 2: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="e297ad9a02000a00900403000056b8c97f13", 0x12, 0x400}], 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="ad", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00\x14\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r1, r0, r1}, &(0x7f0000000380)=""/153, 0x99, &(0x7f00000004c0)={&(0x7f0000000300)={'sha3-512-ce\x00'}, &(0x7f0000000440)="37956dc3ec93cf91977b1c559898a541158941afa2ca9992604e2a18bcd0530c5b0601303334f80325656228fabaad9e016d9c916c849b876f3cca475bacc91dedf1674b63c619a7063dfc0ec0c27fa9c9b54e65124b57e67d24566476d77b294524eeb9126c0e16e2890f4483bcf72e7df04574840d54452b2e013f4a2ec515", 0x80}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={r0, 0x5e, 0x22}, 0x0, &(0x7f00000000c0)="ca3edaee1cbebbeaf4fcc045c54e16645e99245534cfecfa1ef4cd507c3cd41d634aea57af030ad919adf4c1592874b2cc0e1132d708be945fbe7aba1b206c7f6bbfe62fcbf7f406f7ba7607674b6a0dc0d5f0d02d356e816eb36e588c06", &(0x7f0000000180)="eebbc1e9cda818c1eb7e534a4a7f2390b99186feef3dd625ff7e39a9c293e5c19afe") r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) ioctl$RTC_WIE_ON(r2, 0x700f) 04:37:20 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x109c0800}, 0xc, &(0x7f0000000080)={&(0x7f0000000b00)={0x284, r2, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x51ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x25}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe672}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}]}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xff, @loopback, 0x3ff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @rand_addr=0x1ff}, 0x3f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @empty, 0x499}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8f62}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x763}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @broadcast}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004800) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000200)={0x0, {r4, r5+10000000}, 0x6, 0x6}) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)=0x10020) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$nl_netfilter(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x24040010}, 0x0) 04:37:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0aff00000000b7060000ffffffff2d6405000000000065ef0400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockname$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x10) 04:37:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40080, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x3d0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 442.744174] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 442.786680] MINIX-fs: bad superblock or unable to read bitmaps 04:37:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x2, 0x2) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f00000004c0)=0x54) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000540)={0xa, 0x6, 0xf8, 0x6}, 0xa) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x60, 0x0, 0x400, 0x70bd2b, 0x8, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa3c72fc6f188be3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x185) [ 442.866716] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 442.888618] MINIX-fs: bad superblock or unable to read bitmaps 04:37:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 04:37:20 executing program 2: set_tid_address(&(0x7f00000001c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[], 0xffffffffffffff7c}, 0x1, 0x0, 0x0, 0x8000}, 0xc0c0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000240)={0x3, 0x6, [0x0, 0xffe0, 0xfff, 0x0, 0x2], 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000002c0)) fcntl$dupfd(r2, 0x0, r1) fchmod(0xffffffffffffffff, 0x2a) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000300)) 04:37:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0xd}}, 0xc04c0d5) [ 443.372258] net_ratelimit: 15 callbacks suppressed [ 443.372264] openvswitch: netlink: Flow set message rejected, Key attribute missing. 04:37:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendto$unix(r6, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000040)=0x8000, 0x4) 04:37:21 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00000000000000000000000000c600", 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) signalfd(r0, &(0x7f0000000200)={0x3}, 0x8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 04:37:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="03000000"], 0x3}}, 0x0) [ 443.600153] protocol 88fb is buggy, dev hsr_slave_0 [ 443.605349] protocol 88fb is buggy, dev hsr_slave_1 [ 443.610506] protocol 88fb is buggy, dev hsr_slave_0 [ 443.615582] protocol 88fb is buggy, dev hsr_slave_1 [ 443.657518] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 443.760121] protocol 88fb is buggy, dev hsr_slave_0 [ 443.765328] protocol 88fb is buggy, dev hsr_slave_1 04:37:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x9, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b70000000000000048ff95f237bee13f2515dff6142000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="03000000"], 0x3}}, 0x0) 04:37:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='.+file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x2099050, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x126e0b8, &(0x7f0000000000)={[{@init_itable_val={'init_itable'}}]}) 04:37:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000400)={"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"}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x4000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000900000065ffff00000000000004000001007d60b7031f00000000000d000000b7000000000000009500"/112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="03000000"], 0x3}}, 0x0) 04:37:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000500)='syzkaller\x00\xf4\x1bY8M\x04IJ\xaar\xac\xde\r\x84\x7fG\x91\x1d\x8a1\x1b\x02\xe5~\xb2\x05\x01\x93\xe3}X\x90\x93W\x17t\xe3\xc0\x94\x9d:&\xea\x80\xc7Z\xed8t\xbb\x10\xda\xb7\x90\x92\xdf\xc9\x93\x7f\xd7\\n\xd48?X\xda\xc4H\xe1\xde\x16V-\xc5\xdd\xcb\\R\x1e\v[\x0e\xa6%1\x93\xcc4\n\xfc\xdb\x8a\xc5\x02P\xc8C#\xd6\xf8|\xe21o\xf2PS\x10MW$_\"\b\xdc\xddj_\xcef\xa5\xcd\xf1\x7fx\x12N\x91\xb0AH\xc4\xa1\xec\x00\xf3\x01\xcffbO\xe8\xc4\xc5>7\xe4f\x85y\xc8i\xb9+\x1cg\xa9\xc1\xeaK7\xd8\rM\x97\xb25\xfd\x9c]\x91.N\xeb\x85\x15\x99\xfc\xec\xe5\xd3\xde\x90\xfe[\x91\xb6\xac5\x01\x9b_\x18\xc9\xe8\xcf\xe4=9\xde\xc2$m\xa2\xb8\tt\xee@\xce\x0e\xbb\xf5\x1a|U\xa3/\x01\xd7\xd1\xb8\xc9\x8a\x01S\x1b\xdd', 0xfffffffe, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0x100}, 0xffffffffffffff1f}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfffffffffffffce9, 0x3af, &(0x7f0000000280)="ff07240000040d69f008001f0410ff00e03f00633277fba40c1414e9e4bf34f99204bb3c525c37f9eeb08db7b8b88fb7cc527d122e6265fb1329f7196c4011af6fab2ad1f1d8a5c6fb3af09bd038470484087d1196d460313a4c030b5d9c0b847e1dfed974aa9835ecd99a20a5802d8dff931e25b5870070e99a59dacccd86975917fae2cfa4c40400000000000000da7ce5bef7b3ba426cf3d5b4be85c6d04a64a2a4017dff6be6ee89b9a5fcf388", 0x0, 0x0, 0x6000000000000000, 0x0, 0xffffffffffffff6c, &(0x7f0000000000), &(0x7f0000000100)="643eef8973f9289e8f81a07588df4e34ffbaa39eabd140265241a2b64016584b01d7b830ee9992b701264c4b6a643ad6fa5706177a509706b496ef14e53bc8029476337bd34aeb9e80f6c885cefcea970d"}, 0xffffffffffffffa0) 04:37:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:37:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10, 0x800) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1000020, 0x0) 04:37:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b70300000000008cfabe37b691d06a04850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x13f, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x4009, @u32}]}]}, 0x20}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xb000041}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x134, r3, 0x2, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x54}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x0, 0x8, 0x96}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x0, 0x8, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x1e0, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xff5f}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x0, 0x6, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x2c3, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0xffffffffffffff4f}, @IPVS_DEST_ATTR_INACT_CONNS={0x7, 0x8, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e1f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x101ca977f0f7b236}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x11fcecc8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x14000000}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000000}, 0x200000a4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendto$unix(r6, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000040)=0x8000, 0x4) 04:37:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="030000000000"], 0x3}}, 0x0) 04:37:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000fc9cdac2"], 0x14}}, 0x0) [ 444.560131] protocol 88fb is buggy, dev hsr_slave_0 [ 444.565406] protocol 88fb is buggy, dev hsr_slave_1 04:37:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x1ff, 0x85c1d5e56dc49101, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getpid() r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00fb880409226e2f3eba46aefcfdf36a0049c2a79a05f6520a1408018000007f1d9d5f8bc6f8d93144ef8614e4528bb732de5cb24c2311d71673547c1915ed041d89837661cf8e7a299ac5efcfc010030000e89e9cf915462f490078695a7184003af8ac484c7e64cfec84b308398120e7ad6e7b015090be9f91205ef1e6dd6ea441b94a01bb339e10bba51e783a566c883916b63e0339c4df39f28c36b5f39eab905a390db37742878c2fb123270171934048caeb1dd2da8c4677512389de5a1eaf0d80acf4137bc526f65d7b4e24d4036d97001d9d76dc4c43564fd9706c5de413ca1168855f831ec08a7d8b2a055bf727a1899e26295569dfeb6a132802ed40006263ab93c4891674d3cb570968bbef22dbb0c39367a54642fae72b446ba9dab4933047568edff6253c9ff8e0b6143b556127361678f3c32ba7b9dbb12d9c9c4a481b81524af0b98a1d80090b7a9c63c417a9ff765156c17900e61ebee5b1cfd62e7912401792a2f8fd1e5c6307d596e0c550cc5261cc944c19463a7d25dfae537cfe133410036bcb8e89598723c5b7d17e96ff018cc995bd4c4b5311b8"], 0x1, 0x2) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x240040, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x5) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='\xfbJE\n\xc8z\xf8W\x8bmemory.e6ents\x00#3\x13i\xa3\xb9\"\xf8\xab\x82w\xb9.\x998Y\xf7\xf3\aJ\xc2\xbf\xf5Y\xce\t\x1d\xf9\x0f\x8cy\xf1\xcfTh\xf85z\x9d>\xb5\xd3\xcf\x84=\x19\n\x1fi\xd4\x0e\x00\x84\xd7\xd8\xfd\xd3f!\xc4Z/\xbe\xb6x\xdaV\xc9\x96\x83p\x83\x10\x7fe\xfe\xe4\xd5\x19\xba\x9f\xd4\xaf\x8b\xc4\xe6#?\x940.\x87]\xe0\xdd\xd9\xd0\xeb1\x96\xed7\x1bt\xb6\x99\x04\xcf\xd1X\x01\x87\xf8\xa3[8\xd2\xc2\x15\xa8\xc7:\x7f\x12\x16\x1d\x89\xca\xe4s\x06\x12;\xc0\xfc\xab\xc8\x9fY\x1a\x91\xb4U\xeb|\t`E\xf0\xd3\xc5\xc4\xef\ann\x0f!\xc3\xa3&\a\xf0\x13\x05\xd3M\\ \xcd\x1e\xeb\x95F{\xf4\xd4\xb4D\xbe\x8e\xab\x95\x16l^\x96n\xa5\x9c\x101\xf3\x87\x9f\xc6dHD4\x05\xc1&y\x89,\xfby~x\x1cs\xf1Y?o\x05V\xa2\xb4\xb1\x8c\xb8\xd8\xd3zkV,\xdb\xcaE\xb3\xb4\x909\t\xb46EG0\x96\x7f\xbdC\xe9\x18W\x9b\xd9\xc7\xec|\xf4\x1d)w\xcf\xd5\b+|\xb5\xbf\x18\xb0q\xc2G\xd3#\xfeZ\xf0\xb4\x00\xa4\x7fsqk\x1d\xb0*', 0x26e1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a2809302062c0000a84309c025244d2500080008000c0008ce3f00631f000000faa7b970caafdc1317d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) socket$inet_dccp(0x2, 0x6, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x900) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f0000000180)) 04:37:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x145) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000080)={0x32, "239a7552115c65029a980480239a10236a3a939e2c2fe5bba4f2ab0985e0cf44", 0x2, 0x1}) [ 444.800137] protocol 88fb is buggy, dev hsr_slave_0 04:37:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="030000000000"], 0x3}}, 0x0) 04:37:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2400, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x1, 0x5}) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x184}}, 0x8004) 04:37:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 445.220504] bond0: Releasing backup interface bond_slave_1 04:37:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="030000000000"], 0x3}}, 0x0) 04:37:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="030000000000"], 0x3}}, 0x0) 04:37:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r7 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r7, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRESDEC=r2, @ANYRESOCT, @ANYRES32=r0], @ANYRESOCT, @ANYBLOB="0a651e5310d01b6c21236d175c420d424286e515f7b881b2a1f2783e50ce69cdf13983671451e7f0ee39746a0c9eae2ecdbc4f710c82acc4cf52e0df63b743a8b4d54979ff77fa08eb38f085795c78839a6b0a29a099b1c883baae", @ANYRES32=r3, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64=r2, @ANYRESHEX=r3, @ANYRESOCT], @ANYRES16=r6, @ANYRES16, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="2283388607be45b451a045b48017318fa35eb05ab50639f41cf0fead82f45099e3af", @ANYRES64, @ANYRESDEC=r7, @ANYRES64=r2, @ANYRESHEX=r2, @ANYRES16=r8, @ANYRES16]], 0x92}}, 0x4) r9 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff1a, 0x400000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000280)=0x4) 04:37:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/219, &(0x7f0000000040)=0xdb) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2003}}, 0x20}}, 0x0) 04:37:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0), 0x1, 0xba7af0069204988) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:37:23 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpgrp(r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f0000000780)=""/4096, &(0x7f0000000240)=0x1000) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffec2, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="000000005a000d1122bd7000fbdbdf2500000002fc5cca00f695f92267211b8fdfcb0452ad96c545a31776620cb3cbba42aafbc95f442628013ea6fbc883bf229f2502294591a0b51c84e8848e8ac7a540b2c9ee4dfcff5f1af5af37cb316a3a897d848ef3d3a71cab1dda2035aa9368473a3ef7d945b388c73ab44d9b60f93dc6d0e993b08ac2d8bcf2f53c28529938801a6a2364f14a22ca9f7c928ccde38a621954ec567eb770c140ab22e5b785bfe0a10773cd6030dda3dcefdd4121b8403fb1f78e77f6", @ANYRES32=r1, @ANYBLOB="00000300", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00'], 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40000, 0x20) write$FUSE_GETXATTR(r4, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x9}}, 0x18) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a6000000290100000000000002000000060000000000000000000000000000000307002e2f66696c6530490100000006000000000000fb00010000000000000507002e2f66696c653036000004000300000000070000000f0000000000004507002e2f66696c6530020100000000000000000000000300000000000000fd07002e2f66696c65300001000000060000000000000000000000000000000707002e2f66696c6530"], 0xa6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @remote}]}}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000400)={@local, @dev={0xfe, 0x80, [], 0x1c}, @mcast2, 0xfffffffd, 0xadd0, 0x2, 0x500, 0x3, 0x800000, r8}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r9, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r10, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r10, &(0x7f0000005fc0), 0x800000000000059, 0xffffff7f00000000) 04:37:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="03000000000000"], 0x3}}, 0x0) 04:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000140)={0x0, {0x7fffffff, 0x7fff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa36bb7c49d49bc0000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) 04:37:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 04:37:23 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000000)=':selinuxkeyring/ppp0^:}*\x00'}, 0x30) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000100)=0x7) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000180)=[{0x4, 0x46, 0x78, 0x0, @time={r4, r5+30000000}, {0x3f, 0x8}, {0x2, 0x8}, @note={0x6, 0x9, 0x5, 0x4, 0x1}}, {0x0, 0x80, 0x0, 0xff, @time, {0x0, 0x2}, {0x1, 0x3}, @control={0x3f, 0x2, 0x2e3}}], 0x60) shmctl$IPC_RMID(r3, 0x0) 04:37:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2003}}, 0x20}}, 0x0) [ 445.849723] Unknown ioctl 4733 [ 445.872543] audit: type=1800 audit(1574743043.461:145): pid=16597 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=32768 res=0 04:37:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14400000000b01008ee1819f00000000d29cfac2"], 0x14}}, 0x400081d3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)=""/40) [ 445.970186] audit: type=1800 audit(1574743043.511:146): pid=16597 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=65536 res=0 04:37:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x12) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f00000003c0)=0x4000) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='proctrusted\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(ccm_base(fpu(pcbc(aes)),sha3-512-ce))\x00'}, {&(0x7f00000000c0)=""/204, 0xcc}, &(0x7f00000001c0), 0x40}, 0xa0) 04:37:23 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x3, {0x8, 0xd17, 0x43, 0x9}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14480000000b01000000ff2000000000000000c2"], 0x14}}, 0x0) 04:37:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="03000000000000"], 0x3}}, 0x0) 04:37:23 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x38, "7d35eb88a69ec3ba6048be6ba04e66061c86d44d9320b1d1e57d8ed46c0309b7d3de895002f4ef9005d9b9c4bde4f84015fa92b3026cd909"}, &(0x7f00000000c0)=0x5c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) 04:37:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9068251aa14512a3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8fcffff79a4f0ff00000000b7e7fffffeffffff2de4050000000000650404000100000012040000010082fe95e17c540da9f0c9531960b7030000000008003ebb403ce497ac01000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40002) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r3 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r3, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='oom_score_adj\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f0000000880)={0x0, 0x0, 0x9, 0x0, [], [{0x0, 0x80000000, 0x7, 0x5, 0xde4a, 0x9}, {0x800, 0x4, 0x1ff, 0x5, 0x80, 0x8001}], [[], [], [], [], [], [], [], [], []]}) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x363edc16b9f150ee, 0x0) r11 = accept(0xffffffffffffffff, &(0x7f0000000400)=@un=@abs, &(0x7f0000000480)=0x80) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) sendto$unix(r13, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r14 = dup(0xffffffffffffffff) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) sendto$unix(r16, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="10440000", @ANYRES16=r2, @ANYBLOB="000329bd7000fedbdf25020000000c000600020000000000000008000100000000002400070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="3400070008000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r16], 0x80}, 0x1, 0x0, 0x0, 0x4850}, 0x7b2b62820c22588e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 446.252530] XFS (loop2): Invalid superblock magic number 04:37:24 executing program 0: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'W\xea\xf5/\x84\xae5\xbc\x00', @ifru_hwaddr=@link_local}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x400, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000000c0)=""/151, &(0x7f0000000000)=0x97) 04:37:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2003}}, 0x20}}, 0x0) 04:37:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000000b01000000002000000000d2c2a5fc253db83b5b1fefa2466511b70c658c44dd696333a4263bbc2386d7a665cd695809ce131960147d0000a9c96d7d97a07762fa46fded63f402e7f9a54f6f5b81"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x0, 0x5) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0xffffffffffffff6f) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x900) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000180)) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0xfffffffffffffff9) bind$alg(r3, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x1) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:37:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32=r3, @ANYBLOB="03000000000000"], 0x3}}, 0x0) 04:37:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x12) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f00000003c0)=0x4000) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='proctrusted\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(ccm_base(fpu(pcbc(aes)),sha3-512-ce))\x00'}, {&(0x7f00000000c0)=""/204, 0xcc}, &(0x7f00000001c0), 0x40}, 0xa0) 04:37:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYBLOB="0300000000000000"], 0x2}}, 0x0) [ 447.259168] XFS (loop2): Invalid superblock magic number 04:37:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) 04:37:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYBLOB="0300000000000000"], 0x2}}, 0x0) 04:37:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000633277fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:37:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x12) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f00000003c0)=0x4000) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='proctrusted\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(ccm_base(fpu(pcbc(aes)),sha3-512-ce))\x00'}, {&(0x7f00000000c0)=""/204, 0xcc}, &(0x7f00000001c0), 0x40}, 0xa0) 04:37:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYBLOB="0300000000000000"], 0x2}}, 0x0) 04:37:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x12) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f00000003c0)=0x4000) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='proctrusted\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(ccm_base(fpu(pcbc(aes)),sha3-512-ce))\x00'}, {&(0x7f00000000c0)=""/204, 0xcc}, &(0x7f00000001c0), 0x40}, 0xa0) 04:37:26 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[]}}, 0x40000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x98, "44a31866364ad750c722c2c59e7426352031903fde37ba9950e17d3f49cb2f79fec1b7f5572ab2fb6a01e24eaf3cdf2482055d879688756e245d30ffd5636140b93960377c8f3555e22b2042e2643c61094bbff6ea919ba9a23758905a6fb63e3c3e636658664ba3732836a70204e0650c5eed0a99ea20ede5751f383f8fbff0d098f78fbca4e42ff9d8cc5d9ec5d406d4019093284492e0"}, &(0x7f0000000400)=0xa0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) sendfile(r2, r3, 0x0, 0x9) preadv(r1, &(0x7f00000017c0), 0x199, 0x900) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400081, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000140)=0x4) getrandom(&(0x7f0000000200)=""/163, 0xa3, 0x3) preadv(r4, &(0x7f00000017c0), 0x199, 0x900) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={r1, 0x9, 0xfffffff9, r4}) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r6, &(0x7f00000002c0)=@ipx, &(0x7f0000000180)=0x80) mkdir(&(0x7f0000000040)='./file0\x00', 0x100) 04:37:26 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000140)=""/141, 0x8d, 0x0, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x0, [@default, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r0}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000040)=0x2) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x1030, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:37:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) 04:37:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a365703"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10082, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e24, 0x2310, @local, 0x3}, r2}}, 0x38) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 04:37:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:26 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000001b00)='./file0\x00', 0x0, 0x0) flock(r0, 0x2219ce4df28a5b64) r1 = open(&(0x7f0000000000)='./file0\x00', 0x210001, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) getresuid(&(0x7f0000001440)=0x0, &(0x7f0000001480), &(0x7f00000014c0)) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0xfff, 0x6, &(0x7f0000000340)=[{&(0x7f0000000100)="0cb4ee40eadf8ab4efdd863c4c38913360087b494433a317a3192d8a28658a5e1181409a7f7c4e7a3dc9895e307b0e33", 0x30, 0x9}, {&(0x7f0000000140)="2259ea44e4c4e44a386317fa457020baa77ba9bea1c07a6c79a03e5dd5cd0b5efb713253be02ab15ac1cd80d0ecf0a1bf1a069ae4d1da9be677d877fcb7019a61776b17fb7a2f28ea203daa585beae25571bb4711a914d5432c8cd4c64045742f7dfb4fa65bb31520b1e9c98596bd6e7b3ebbf23811e5409b31dc2b1164455df58c2b13d0a79cce5d5e671fc30619a4fb793742a9af76673b9d4ffdc72f559ed0541bd26", 0xa4, 0x100}, {&(0x7f0000000200)="e86d339d258a75926e255fa4bc", 0xd, 0x9}, {&(0x7f0000000240)="1f6f61f8331578b0efa80b48f441e7a960c59ca3e98f44d84978158c97958658c2abd8c65bb0a380", 0x28, 0x3}, {&(0x7f0000000280)="39e09654d8621af18d13856477969b03e46119f76dc3a9186846e3970007ccd0232187487bef0752be05ecfe2fb33482111812dec47ee12a2453d8638effbc86fadcd29ed8c565da838b940b56c553417f4fe732824a1f58549fa3e8674a5a20a938ab0c6dd91f00df83b5be14ac118c15ecac51f22a6c7cdb7fc419e7216a4bf33d1a7188620954fdaf29a6e5bc2f8ca5bc", 0x92, 0x1000}, {&(0x7f0000000440)="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", 0x1000, 0x100000000}], 0x5227bc0, &(0x7f0000001500)={[{@force='force'}, {@type={'type', 0x3d, "8c93b710"}}, {@creator={'creator', 0x3d, "2ee5b8ce"}}, {@force='force'}, {@force='force'}, {@barrier='barrier'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x36, 0x64, 0x32, 0x32, 0x30, 0x3, 0x66], 0x2d, [0x31, 0x39, 0x31, 0x63], 0x2d, [0xc2, 0x32, 0x31, 0x35], 0x2d, [0x0, 0x62, 0x32], 0x2d, [0x35, 0x62, 0x1a794acf25f85a11, 0x38, 0x61, 0x39, 0x35, 0x36]}}}]}) close(r1) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) flock(r4, 0xa) 04:37:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000b01000000000000000000d29cdac2"], 0x14}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$nl_crypto(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x210122}, 0xc, &(0x7f0000000080)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000000) [ 448.696707] XFS (loop2): Invalid superblock magic number [ 448.706367] ceph: device name is missing path (no : separator in [d::],0::6W) [ 448.720150] net_ratelimit: 17 callbacks suppressed [ 448.720157] protocol 88fb is buggy, dev hsr_slave_0 [ 448.732670] protocol 88fb is buggy, dev hsr_slave_1 04:37:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2003}}, 0x20}}, 0x0) 04:37:26 executing program 0: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa5e2ffb86dd60d8652b00140600fe8000000000000000000d00000000aafe800000b4bc66f1ee45eee4f74e26c4000000aaf2fe737d8d989aa4637e19f1456ddb9c32f2b3a76993e6b391a3b4172076bde35aa7000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) [ 448.752561] ceph: device name is missing path (no : separator in [d::],0::6W) [ 448.775223] audit: type=1804 audit(1574743046.361:147): pid=16788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir050934072/syzkaller.FWZ9CO/347/file0" dev="sda1" ino=17169 res=1 04:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000002c0)) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) [ 448.925058] audit: type=1804 audit(1574743046.361:148): pid=16788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir050934072/syzkaller.FWZ9CO/347/file0" dev="sda1" ino=17169 res=1 [ 448.960470] protocol 88fb is buggy, dev hsr_slave_0 [ 448.965608] protocol 88fb is buggy, dev hsr_slave_1 04:37:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2003}}, 0x20}}, 0x0) 04:37:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100"/20, @ANYRES32, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) 04:37:26 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @remote}, &(0x7f00000004c0)=0x8) rt_sigpending(&(0x7f0000000040), 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xd802030f72f64e42) setreuid(0x0, r1) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x60080085) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000400)={{}, [@rose, @rose, @rose, @rose, @default, @remote, @rose, @null]}, &(0x7f0000000500)=0x48, 0x1800) ioctl$SIOCNRDECOBS(r3, 0x89e2) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x7, 0xf7f}, {0x1, 0x8}], r1}, 0x18, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0xff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="8a", 0x360876378b7b0949, 0x3}], 0x4801, 0x0) 04:37:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2003}}, 0x20}}, 0x0) 04:37:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r7 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r7, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r10 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r10, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r11 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r11, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r12 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r12, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r13 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r13, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r14, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r15 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r15, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="16069d77a08a198630256802014add966b47c9d8059a7203ed7e9f1de1ac1ed26e5d6dfeec2d91d3799d6701b3beb22385ea08f6f12a2105c696655aae2a0c8b5f4fb7041a", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRESDEC=0x0, @ANYPTR64, @ANYRES16=r10, @ANYPTR, @ANYRESOCT=r11], @ANYRESHEX, @ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYBLOB="e6b51b9243c9347719effcaea89dcceeb117201dd8bff2875b2ea368f6b1756016e5a91b2ba1162530e3fb1b4cb995e3f1e2b83787a318299f6186ab24543cc107a11fdedf56259c5d5b6ab5c7090ce090a7fdb68bcd625b69eaffdcdf18b6f30c5790693f7990744cb72a466bcb5961572234c342cb1f63a92d597168de2b42d9f999e29ccd1d6d74c4f854165cf69a4eab626c5d7ae500e43b31478dd9fd6d666f226bf00ed9d8e6f307f8f43bd4c5afdeb2430bffed37aa0081be168d94b6ad920b973ba2bdf923c8c0aa20c8c1b81a6fb9e5d5ebcfa3324290f7b3dbf07be940184d9faf13bb4b57151dc5ada9eb2434d665d3", @ANYRES32=r12, @ANYRESDEC, @ANYRES64=r13, @ANYRES32, @ANYRES32=0x0, @ANYPTR, @ANYRESDEC=0x0], @ANYRESHEX=r15, @ANYRES16, @ANYRESDEC, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES16=r14]], @ANYRESHEX=0x0], 0xfffffffffffffe42) prctl$PR_SET_PTRACER(0x59616d61, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 04:37:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa}, 0x1, 0x0, 0x0, 0x20045037}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0xb, 0x1f}) 04:37:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:27 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="074f07c720047000"/19, @ANYBLOB="de5837f6cbde4d8948ec6dc1cd53328f6945c8afac2b43824d4cb45412b0af6920ef79902defb6262971aa13498d8c6d4d75577b9536240ef87a3b8bed5014bd2650f61774cc6c647c2877c13c38324617dd9aba1853beebe29aa472b1c798fe4307001faa07b97089aa041ad4078e6200"], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="0000000078a5b47c18554c67280ecb9af80d9f0869a1cd5ca1fa4e29964617edc69bd198ac6472d302e7d0ddf9e093e5b0cafee51cb241787438cbbf9398016bdc07139655d56cede3b9a275d0527c407af16d89ef4e6a0059aad59e1cb7de0be193d8fd7d9232551aa8a5e300103ad42073d64361602b493a00600e0ea90472a2711bb240b99817a3dcf4398302d3c8b28f56ca3f65ad5adf4f5421d8771f5b83b412d825c287afc2746890b2a7427c202d2a2f13b0a239be6e2c3892bbc698ba0725dba90b6a15427f28bb65e164d27a46c636d46178a11d81"], &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r6, &(0x7f0000000180)='net/sockstat\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xffffffbd}]) 04:37:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x2}}, 0x0) 04:37:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2a42, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x200000, 0x0) socketpair(0xa, 0x3, 0x1, &(0x7f0000000340)={0xffffffffffffffff}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendto$unix(r9, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r1, @ANYBLOB="20002dbd7000fbdbdf25010000000c00080034000000000000000c00050020000000000000000c000200ff030000000000001c00070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="0c000400fffeffffffffffff0c00030004000000000000000c00050004000000000000001400070008000100", @ANYRES32=r7, @ANYBLOB="e288d2c8", @ANYRES32=r9, @ANYBLOB="0c00040006000000000000000800010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0xc006) r10 = socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) connect$inet6(r10, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x8000000000, 0x7}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="53e2566e77d7619d3fffe70a61a4b802", 0x0, 0x32}, 0x0, @in6=@rand_addr="00000000000000000000000000c600", 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) connect$inet6(r10, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r10, &(0x7f0000000240), 0x5c3, 0x0) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 04:37:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 449.838605] audit: type=1804 audit(1574743047.421:149): pid=16866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir526375364/syzkaller.UA5EZL/328/bus" dev="sda1" ino=17409 res=1 [ 449.866198] protocol 88fb is buggy, dev hsr_slave_0 [ 449.866246] protocol 88fb is buggy, dev hsr_slave_1 [ 449.866311] protocol 88fb is buggy, dev hsr_slave_0 [ 449.866348] protocol 88fb is buggy, dev hsr_slave_1 04:37:27 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000940)={{0xa, 0x4e20, 0x2, @empty, 0x9}, {0xa, 0x4e21, 0x280, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2000}, 0x800, [0x8, 0x8, 0x6, 0x81, 0x0, 0x7, 0x3, 0x9280]}, 0x5c) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, {&(0x7f0000000900)=""/57, 0x39}, &(0x7f0000000680)}, 0xa0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/1655], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) fcntl$notify(r6, 0x402, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000040)="cee3f87af8f97b1d9a7a34502d6a611a530000002a0d614fda67dd2705e05b6e936df2", 0x0, 0x0, 0x0, 0x29, 0x0, &(0x7f0000000180)="5fa9dd69a821774ab0b30a771297c971af242a2a9b0c12f05a26f665bd237f536fd555e342738db819"}, 0x40) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x416082) 04:37:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e648864faf8228bf63bb3bf08000000961ca375725da07225aa0f59a1ff67650d301e754a45983032198381f8a69b42102d97acbc64e6a48b780a3d991c2c25c94736a71d6c4ca0cf2911ad4952ac1606c24177a8489da188cd78e57d047e3eed6a75d8183e16c482a0e2c56426e40f3b3666d4783a7fe682753cbdcd48906bd3d6322345da3743f6f0a7a3e8f40abadde6ea5aa620340d501d24ce4f37d421f3ce4e2d1a0a77b94411c6fd5ad25ddfea2cbdbf2bd82a9b98be4d9e50efe2eed2a2997561260c60faccb830ed17b4a767adac5be81821c54e98ef591c280c8ee17d34c30f1a55a7011308d7c100bfcd33f11a0591edc33e74bfafbc1f1640214917e46ed6fed047b577f071ecf9a436ab672360c63809a1c8428f299d5a38e1fa8a32ac503836ebb3c67fdc74571b6b524bca757b164f9f0a6a97cbd3b332d154ed7fad8e1c636f7cf4fca437e2a12739d8099b000040000000000000000000000000006c0fc7034d2fa7a38f7ee87660ff28bc39a5227f5ecc13ccabc3af56195d80f021b5711b2941f5870c495049e1a4dfb7cee4575bb9f93780e6218c6447dd837219cb480c8d54c757b4fc46041910c09e83cc2c87cdb4ac70389710488e3f27acffc3eb71b0"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r4) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000140)={0xffffffff, 0x40, 0x6, 0x1, 0x61}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) write$UHID_SET_REPORT_REPLY(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x63) r7 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r7, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) ptrace$setopts(0x4206, r7, 0x7, 0x30007c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) [ 450.000103] protocol 88fb is buggy, dev hsr_slave_0 [ 450.001955] audit: type=1804 audit(1574743047.421:150): pid=16866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir526375364/syzkaller.UA5EZL/328/bus" dev="sda1" ino=17409 res=1 [ 450.005232] protocol 88fb is buggy, dev hsr_slave_1 04:37:27 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r5}, &(0x7f00000001c0)=0x349) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x56}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r6, 0x8670}, 0xc) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x60, 0x23, 0x3, 0x0, 0x0, 0xfffffffb, 0x0}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='K\xf4J\a\xd1I\xd2euenceb\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) 04:37:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 450.171288] audit: type=1804 audit(1574743047.481:151): pid=16866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir526375364/syzkaller.UA5EZL/328/bus" dev="sda1" ino=17409 res=1 04:37:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x2}}, 0x0) 04:37:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x200, 0x1}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x304c, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r5) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r6, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r8, &(0x7f0000000240)=ANY=[], 0x35b) r9 = syz_open_pts(r8, 0x0) ioctl$TCSETSF(r9, 0x5412, &(0x7f0000000100)={0x7f}) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000001200)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x766}) write$binfmt_aout(r10, &(0x7f0000000240)=ANY=[], 0x35b) syz_open_pts(r10, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, &(0x7f00000011c0)={0x60000000000000}, 0x8, 0x800) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) dup(r8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYRESOCT=r0], 0x17) r15 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(r15, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(0xffffffffffffffff, 0x8) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001280)=ANY=[], 0x0) [ 450.369207] vhci_hcd: default hub control req: 6023 v0003 i0000 l0 04:37:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900004a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf44589494710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e48637bfb951100cff2b5719e4f5926c276284069bb258db00ef510f19a9ce9f14cc13d6f8ca41ab04cbf3f7954d8f9aa383e1b56b5dfda69e32e02610a40f44f3fb382d857f1333c58ff58022efbf00"/245], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = open(0x0, 0x100, 0x2) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x2) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xff67) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r12}) fcntl$F_GET_RW_HINT(r10, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r13}) getsockopt$IP_VS_SO_GET_SERVICES(r10, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r14 = creat(&(0x7f0000000380)='./bus\x00', 0x4) ioctl(r14, 0x1000008912, &(0x7f0000000180)) write(r14, &(0x7f00000003c0)="e098fb47b03f508f8ba5a9cb605ef907d070a3d72a3613eadeabe6c3bddab8f347be03571c52ed4dd40dc5143b6c4a2d735f99be1c0f13ea7f0fde471b46a7610f916dc4a2059900e00cbd74dd09b1c3ba4dcd06b38c7fb56cf13b19f2218d737364e05120ede8d57321123852fbe3f638636330f2d960e9bb947816e445b8d00ea7bdf4aada4da5c10ffc61219acd92ba835655cad91c9603f839bf9f47faa39488f4f89ad73fa7576a51bed983f5309c0b7cef6bcf261c8049884d5a67e4cb8b8c7debf282b7d9a5dc4660e7c3e9c3a3fcdf590d4582625b24be", 0xdb) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000500)=0x1c) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) 04:37:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 450.521461] audit: type=1804 audit(1574743047.491:152): pid=16866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir526375364/syzkaller.UA5EZL/328/bus" dev="sda1" ino=17409 res=1 04:37:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x2}}, 0x0) [ 451.091733] vhci_hcd: default hub control req: 6023 v0003 i0000 l0 04:37:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x3}}, 0x0) 04:37:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="36fdc36b517e4f8c44d5b2c7"], &(0x7f0000000080)='.\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 04:37:29 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x900) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000380)={0x1, 0x0, [0x9, 0x401, 0x401, 0x6, 0x6dc16065, 0x2, 0x401]}) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000f35cd7cb57623371be08e16a5d590551e52a1b3e39f837bb94a7b7978dee1c00028f7c4c49afeae48f34c7b8cfe525208f554bdfaaa7cd4a43643ec27c46fbdb0251f45a89edb7a178c4d88a7ae461347d711dcf53db2d05984b9fdd3d08a410571ab72420f4bcec7b46fcb9b32bbf7d066cace42eea2efddd0dc14533143a531988c08588958d62729353b1be1bde8d37b0d3eed60b701d684ea7b280be7f98a96f47146d5d4380eb4164bff4dbd0ea9104ee8bab08c2dd1536f013c56cb4331b302b85f3fff0a8", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r4}, 0x8) write$UHID_INPUT(r1, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fadvise64(r1, 0x0, 0x0, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x900) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x900) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000040)={0xb, 0x5c97, 0x4, 0xc0000, r7}) write$UHID_INPUT2(r5, &(0x7f00000000c0)={0xc, 0x7e, "7ddaa5c00854aff703d75d85784909bed128882a79ed624727d8c1dbcbd2a5ed938ef2e927be0fb9092cb11dcc91e2e025dc7de52cca847841f68737991cb64b83c8ebeda62096fcbc6aff1510f415ce76047d73750ace4db118b8b8c2d837ca487a0e89ee45d8b8342af5ed238d616430ec0ebc4c35950c920ef6c04fe1"}, 0x84) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup3(r8, 0xffffffffffffffff, 0x0) 04:37:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) [ 451.626740] ceph: device name is missing path (no : separator in 6ýÃkQ~OŒDÕ²Ç) [ 451.666815] ceph: device name is missing path (no : separator in 6ýÃkQ~OŒDÕ²Ç) 04:37:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004040) 04:37:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x18000) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000040)=""/89) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x14, &(0x7f00000001c0)=""/48, &(0x7f0000000200)=0x30) 04:37:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x7ffffffb, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffec5, &(0x7f0000000f80), 0x1000023e}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x6) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4b, 0x4b, 0x9, [@datasec={0x6, 0x5, 0x0, 0xf, 0x3, [{0x2, 0xfffffffd, 0x4}, {0x3, 0x10000, 0x9}, {0x4, 0x3, 0x9}, {0x2, 0x10001, 0x7}, {0x2, 0x7f, 0x4}], "760f94"}]}, {0x0, [0x61, 0x0, 0x30, 0x2e, 0x2e, 0x2e, 0x2e]}}, &(0x7f00000002c0)=""/103, 0x6d, 0x67, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r4) setuid(r4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000380)={{0x1, 0x0, @identifier="60c3cb9cf364fe12d853d22490505777"}, 0x1000, [], "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"}) 04:37:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x3}}, 0x0) [ 451.798502] audit: type=1804 audit(1574743049.381:153): pid=16964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir195264603/syzkaller.FllclJ/120/file0/file0" dev="loop5" ino=172 res=1 04:37:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:29 executing program 2: ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r2 = creat(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40d09) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000380)={0x1, 0xffff7fff, 0x8, 0xffffffff, 0x100, 0x7, 0x7}) accept(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x80) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8082200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="c3c6d026", @ANYBLOB="000825bd7000fedbdf2501"], 0x2}, 0x1, 0x0, 0x0, 0x2000a014}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) setns(0xffffffffffffffff, 0x0) 04:37:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x3}}, 0x0) 04:37:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 452.459801] audit: type=1804 audit(1574743050.041:154): pid=17007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir195264603/syzkaller.FllclJ/120/file0/file0" dev="loop5" ino=172 res=1 04:37:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$TCFLSH(r0, 0x540b, 0xffff) preadv(r1, &(0x7f00000017c0), 0x199, 0x900) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) setsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000140)="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", 0x1000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r4, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e8", 0x1}], 0x1de}}], 0x400000000000118, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:37:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100", @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x3}}, 0x0) 04:37:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x100040, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000440)=[{{r1, r2/1000+30000}, 0x17, 0x2, 0x1}, {{0x77359400}, 0x15, 0xe36, 0x1}, {{}, 0x3, 0x7fff, 0x4}], 0x48) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r4}, &(0x7f0000000300)=""/246, 0xf6, &(0x7f0000000100)={&(0x7f0000000000)={'ghash\x00'}}) 04:37:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') getsockname(0xffffffffffffffff, &(0x7f0000000380)=@ipx, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x18) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0/f.le.\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'U+', 0x2}, 0x28, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x101000, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000400)={0x7, 0x8c6}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000240)) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x4fba34b28aca568c) socket$bt_rfcomm(0x1f, 0x1, 0x3) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYBLOB='\b\x00\x00', @ANYRES32=r3], 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x18, 0x32, 0x119, 0x0, 0x0, {0x4}, [@typed={0x0, 0x8d, @str='#lo$md5sum^\x00'}]}, 0x18}}, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000400)={0x16, 0x0, 0x0}) r6 = fcntl$getown(r5, 0x9) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000480)=r6) 04:37:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100", @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x3}}, 0x0) 04:37:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2003}}, 0x20}}, 0x0) 04:37:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 04:37:30 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000100)="00ac91b0d1742a7abb269f8aa11fc5850dc2cc6dad344ea65baaf36cb16af2ecece5ba9f668e95ea571fba4d2185b6bca1683f44ca933f416a5f6963ca696a5f7d1ba174c99b09f032100e7fb0aef397b710eb47f56926edc059d68baf3f20a82ef64903d0316c76c3b52f7f11078ff463f14750bbc1024a6cc5f4e3563ac7fdcf5d0021fff3b8d8683087fcb06ec45061906264e1130e1da3b25d776e0da6ddf808e17ed7ede322926f6090f505b283616782e16dcea800"/198, 0xc6}, {&(0x7f0000000200)="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", 0xfffffffffffffe18}, {&(0x7f0000000000)="68971a3ac7028db0571e06d96b865b8c82def90188706e3f0e70590f42f8fe4852898f7ad4d6f73fb40a79da55c5c95bc84d928712e7566821a94d03cf", 0x3d}], 0x19a, 0x0, 0x14b, 0x600}, 0x4000004) [ 452.941555] Bluetooth: Error in BCSP hdr checksum 04:37:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, 0x0, 0xfb9a7457fa42df1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x20) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 04:37:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdbd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x685, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000010000d040100", @ANYRES32=r3, @ANYBLOB="0300000000000000"], 0x3}}, 0x0) [ 453.475770] overlayfs: filesystem on './file0' not supported as upperdir [ 454.000148] net_ratelimit: 16 callbacks suppressed [ 454.000153] protocol 88fb is buggy, dev hsr_slave_0 [ 454.010345] protocol 88fb is buggy, dev hsr_slave_1 [ 454.015416] protocol 88fb is buggy, dev hsr_slave_0 [ 454.020521] protocol 88fb is buggy, dev hsr_slave_1 [ 454.160152] protocol 88fb is buggy, dev hsr_slave_0 [ 454.165320] protocol 88fb is buggy, dev hsr_slave_1 [ 454.721307] Bluetooth: hci0 command 0x1003 tx timeout [ 454.726961] Bluetooth: hci0 sending frame failed (-49) [ 454.960142] protocol 88fb is buggy, dev hsr_slave_0 [ 454.965339] protocol 88fb is buggy, dev hsr_slave_1 [ 455.200177] protocol 88fb is buggy, dev hsr_slave_0 [ 455.205352] protocol 88fb is buggy, dev hsr_slave_1 [ 456.804103] Bluetooth: hci0 command 0x1001 tx timeout [ 456.809454] Bluetooth: hci0 sending frame failed (-49) [ 458.880243] Bluetooth: hci0 command 0x1009 tx timeout [ 459.120196] net_ratelimit: 16 callbacks suppressed [ 459.120201] protocol 88fb is buggy, dev hsr_slave_0 [ 459.130261] protocol 88fb is buggy, dev hsr_slave_1 [ 459.360200] protocol 88fb is buggy, dev hsr_slave_0 [ 459.365347] protocol 88fb is buggy, dev hsr_slave_1 [ 460.250194] protocol 88fb is buggy, dev hsr_slave_0 [ 460.255321] protocol 88fb is buggy, dev hsr_slave_1 [ 460.260460] protocol 88fb is buggy, dev hsr_slave_0 [ 460.265504] protocol 88fb is buggy, dev hsr_slave_1 [ 460.400195] protocol 88fb is buggy, dev hsr_slave_0 [ 460.405382] protocol 88fb is buggy, dev hsr_slave_1 [ 463.206255] ================================================================== [ 463.213806] BUG: KASAN: use-after-free in kfree_skb+0x2e9/0x340 [ 463.219868] Read of size 4 at addr ffff888091fea7a4 by task syz-executor.0/17009 [ 463.228275] [ 463.229890] CPU: 1 PID: 17009 Comm: syz-executor.0 Not tainted 4.14.156-syzkaller #0 [ 463.237760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.247109] Call Trace: [ 463.249686] dump_stack+0x142/0x197 [ 463.253320] ? kfree_skb+0x2e9/0x340 [ 463.257379] print_address_description.cold+0x7c/0x1dc [ 463.262646] ? kfree_skb+0x2e9/0x340 [ 463.266388] kasan_report.cold+0xa9/0x2af [ 463.270553] __asan_report_load4_noabort+0x14/0x20 [ 463.275489] kfree_skb+0x2e9/0x340 [ 463.279103] bcsp_close+0xc7/0x130 [ 463.282773] hci_uart_tty_close+0x1cb/0x230 [ 463.287089] ? hci_uart_close+0x50/0x50 [ 463.291065] tty_ldisc_close.isra.0+0x99/0xd0 [ 463.295559] tty_ldisc_kill+0x4b/0xc0 [ 463.299353] tty_ldisc_release+0xb6/0x230 [ 463.303502] tty_release_struct+0x1b/0x50 [ 463.307782] tty_release+0xaa3/0xd60 [ 463.311506] ? put_tty_driver+0x20/0x20 [ 463.315494] __fput+0x275/0x7a0 [ 463.318781] ____fput+0x16/0x20 [ 463.322051] task_work_run+0x114/0x190 [ 463.325928] exit_to_usermode_loop+0x1da/0x220 [ 463.331224] do_syscall_64+0x4bc/0x640 [ 463.335123] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 463.340049] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 463.345235] RIP: 0033:0x4141d1 [ 463.348487] RSP: 002b:00007ffc32db7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 463.356199] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 463.363463] RDX: 0000001b33820000 RSI: 0000000000000000 RDI: 0000000000000003 [ 463.370732] RBP: 0000000000000001 R08: 000000006be941d3 R09: 000000006be941d7 [ 463.378145] R10: 00007ffc32db7b60 R11: 0000000000000293 R12: 000000000075c9a0 [ 463.385402] R13: 000000000075c9a0 R14: 0000000000761ef0 R15: 000000000075bfd4 [ 463.392686] [ 463.394325] Allocated by task 86: [ 463.397780] save_stack_trace+0x16/0x20 [ 463.401735] save_stack+0x45/0xd0 [ 463.405282] kasan_kmalloc+0xce/0xf0 [ 463.409009] kasan_slab_alloc+0xf/0x20 [ 463.412884] kmem_cache_alloc_node+0x144/0x780 [ 463.417457] __alloc_skb+0x9c/0x500 [ 463.421077] bcsp_recv+0x38a/0x1450 [ 463.424686] hci_uart_tty_receive+0x1f4/0x4d0 [ 463.429166] tty_ldisc_receive_buf+0x14d/0x1a0 [ 463.433752] tty_port_default_receive_buf+0x73/0xa0 [ 463.438764] flush_to_ldisc+0x1ec/0x400 [ 463.442721] process_one_work+0x863/0x1600 [ 463.447005] worker_thread+0x5d9/0x1050 [ 463.450970] kthread+0x319/0x430 [ 463.454336] ret_from_fork+0x24/0x30 [ 463.458035] [ 463.459643] Freed by task 86: [ 463.462882] save_stack_trace+0x16/0x20 [ 463.466838] save_stack+0x45/0xd0 [ 463.471062] kasan_slab_free+0x75/0xc0 [ 463.474941] kmem_cache_free+0x83/0x2b0 [ 463.478904] kfree_skbmem+0xac/0x120 [ 463.482594] kfree_skb+0xbd/0x340 [ 463.486028] bcsp_recv+0x28c/0x1450 [ 463.489643] hci_uart_tty_receive+0x1f4/0x4d0 [ 463.494126] tty_ldisc_receive_buf+0x14d/0x1a0 [ 463.498697] tty_port_default_receive_buf+0x73/0xa0 [ 463.503692] flush_to_ldisc+0x1ec/0x400 [ 463.507756] process_one_work+0x863/0x1600 [ 463.511980] worker_thread+0x5d9/0x1050 [ 463.515944] kthread+0x319/0x430 [ 463.519353] ret_from_fork+0x24/0x30 [ 463.523063] [ 463.524673] The buggy address belongs to the object at ffff888091fea6c0 [ 463.524673] which belongs to the cache skbuff_head_cache of size 232 [ 463.537838] The buggy address is located 228 bytes inside of [ 463.537838] 232-byte region [ffff888091fea6c0, ffff888091fea7a8) [ 463.549702] The buggy address belongs to the page: [ 463.554630] page:ffffea000247fa80 count:1 mapcount:0 mapping:ffff888091fea080 index:0xffff888091fea080 [ 463.564084] flags: 0x1fffc0000000100(slab) [ 463.568302] raw: 01fffc0000000100 ffff888091fea080 ffff888091fea080 0000000100000008 [ 463.576175] raw: ffffea00024b1a60 ffffea00025c0fe0 ffff8880a9e19a80 0000000000000000 [ 463.584044] page dumped because: kasan: bad access detected [ 463.589810] [ 463.591431] Memory state around the buggy address: [ 463.596359] ffff888091fea680: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 463.603715] ffff888091fea700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 463.611065] >ffff888091fea780: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 463.618412] ^ [ 463.622801] ffff888091fea800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 463.630234] ffff888091fea880: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 463.637579] ================================================================== [ 463.644926] Disabling lock debugging due to kernel taint [ 463.652233] Kernel panic - not syncing: panic_on_warn set ... [ 463.652233] [ 463.659954] CPU: 1 PID: 17009 Comm: syz-executor.0 Tainted: G B 4.14.156-syzkaller #0 [ 463.669027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.678363] Call Trace: [ 463.680947] dump_stack+0x142/0x197 [ 463.684558] ? kfree_skb+0x2e9/0x340 [ 463.688282] panic+0x1f9/0x42d [ 463.691463] ? add_taint.cold+0x16/0x16 [ 463.695440] ? ___preempt_schedule+0x16/0x18 [ 463.699833] kasan_end_report+0x47/0x4f [ 463.704084] kasan_report.cold+0x130/0x2af [ 463.709353] __asan_report_load4_noabort+0x14/0x20 [ 463.714269] kfree_skb+0x2e9/0x340 [ 463.717802] bcsp_close+0xc7/0x130 [ 463.721325] hci_uart_tty_close+0x1cb/0x230 [ 463.725884] ? hci_uart_close+0x50/0x50 [ 463.729836] tty_ldisc_close.isra.0+0x99/0xd0 [ 463.734321] tty_ldisc_kill+0x4b/0xc0 [ 463.738096] tty_ldisc_release+0xb6/0x230 [ 463.742226] tty_release_struct+0x1b/0x50 [ 463.746461] tty_release+0xaa3/0xd60 [ 463.750180] ? put_tty_driver+0x20/0x20 [ 463.754147] __fput+0x275/0x7a0 [ 463.757600] ____fput+0x16/0x20 [ 463.760960] task_work_run+0x114/0x190 [ 463.764835] exit_to_usermode_loop+0x1da/0x220 [ 463.769413] do_syscall_64+0x4bc/0x640 [ 463.773287] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 463.778126] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 463.783308] RIP: 0033:0x4141d1 [ 463.786478] RSP: 002b:00007ffc32db7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 463.794168] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 463.801420] RDX: 0000001b33820000 RSI: 0000000000000000 RDI: 0000000000000003 [ 463.808668] RBP: 0000000000000001 R08: 000000006be941d3 R09: 000000006be941d7 [ 463.815917] R10: 00007ffc32db7b60 R11: 0000000000000293 R12: 000000000075c9a0 [ 463.823167] R13: 000000000075c9a0 R14: 0000000000761ef0 R15: 000000000075bfd4 [ 463.831968] Kernel Offset: disabled [ 463.835606] Rebooting in 86400 seconds..