Warning: Permanently added '10.128.0.8' (ECDSA) to the list of known hosts. [ 43.507585] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/19 23:23:08 fuzzer started [ 43.697899] audit: type=1400 audit(1568935388.028:36): avc: denied { map } for pid=6923 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.026539] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/19 23:23:09 dialing manager at 10.128.0.105:43807 2019/09/19 23:23:09 syscalls: 2472 2019/09/19 23:23:09 code coverage: enabled 2019/09/19 23:23:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/19 23:23:09 extra coverage: extra coverage is not supported by the kernel 2019/09/19 23:23:09 setuid sandbox: enabled 2019/09/19 23:23:09 namespace sandbox: enabled 2019/09/19 23:23:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/19 23:23:09 fault injection: enabled 2019/09/19 23:23:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/19 23:23:09 net packet injection: enabled 2019/09/19 23:23:09 net device setup: enabled [ 45.844041] random: crng init done 23:24:28 executing program 5: 23:24:28 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x10011, 0x18) 23:24:28 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x1}, 0x8) ioctl(r0, 0x6, &(0x7f0000000040)="4f87c695c6eb0bffa118199c25a287634e66e638884a4cf2c2c6d7b7c106544c079ed2625b83f5e8a92778eb35d84f6f03eb5e967bf3ccf9c2b00783cb829516d5d6c48b7cf9fd0a64c7ed87877e95653bcafc2058b5776a8d276fa421ad5a4221f116251b69aa52af6432c2c6c62f935f4883b845db8c5f8719cacd23d38f6c55e5fa6f73a3aa8258d3932d61be9d5e39fb2fe4c1bd4bf1be") r1 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0xf3fc}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000140)="a4437ed7a07e6e8c8dce16911a2f8948920bf3255daadf14178caebc93c13b5b54b97c2fa20eefcb2f843b1a59b59ee3a9b71dbe28a43e49babe9e7c0171df7e6db8aac527cd4399ffe6eca6f707a8fa3210d77cf2ad23628fd9176b6c3c74a636a35e45ab69b30938461df817cc5c8e2974d4e5abdeadeb82ffd9ca0fe9977bb3fbdfe16c61ed613ab84c932bc413962059d8519e978354070d90c545aa0d211f2abd9a4e2220a8a133cd04e66463d4d1788dc6eac757eb6656508504b07c30eddade96270977762cf41ab5cf1fbda763e26d35a14d4bcd50", 0xd9}, {&(0x7f0000000240)="fafc1746a06baccc8f258ef44af573a498fb02c4b8785d4693e009079db7c2a60ecae17eae95e24584e4e09ab7e60a60dd9aa47e08ec4a8e18b03f25520e2db0dcf115d1197e5dbe26f80fcb7f94a75aa202d09a491df9ccaa007ece0a82bce074651c143f94f3092b5b1ba003685b24534633d3a0fc1bdf65f007a62f55a9b3f9f79cb6ea83acbad7ec19f3fd323e9ef697cdad70235ae6", 0x98}, {&(0x7f0000000300)="0e9df8bbd2203f27d8730230826654bfe2bfe07b06d0f9e332491db537e237647f6d620aedafb50f2d3d3ef327d9652c493f130c31dd5e4732c4a68d0c01355ba9f2ee258fcbbd1c25db25c59564bd29b36e5c3efaac7d9cb2083d49e18286a0f369f8eddc66d7a3892af8f8420c66d8c8c74d65865fe7839ec436d0e8978b46e6aac26001cc07a0237212bb7f37aa052471480a720b418ca744de28428e079d257543459279a768c85198599f741220b2c9fd9086846f", 0xb7}], 0x3, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0x18}, 0x80) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f00000004c0)={0x6, 0x1, 0xffff, 0x9, '\x00', 0x8}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000540)=0x1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x101842, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f00000005c0)=0xfffffffffffffbff, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='stat\x00') ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000800)={0x2, 0x0, &(0x7f0000000640)=""/88, &(0x7f00000006c0)=""/62, &(0x7f0000000700)=""/230}) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='\xb5\x00', r3}, 0x10) tee(r6, r1, 0x1, 0x4) setxattr$security_evm(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='security.evm\x00', &(0x7f0000000940)=@sha1={0x1, "e2024a97da8fbadfd65813aa316c09a3c882d11f"}, 0x15, 0x5) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000980)={0x1, 0x3, 0xc8dfafaa41dc0d53, {0x36, 0x99, 0x2, 0xfffffffffffff92a}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) write$FUSE_ATTR(r3, &(0x7f0000000ac0)={0x78, 0xfffffffffffffff5, 0x5, {0x3ff, 0x10000000000, 0x0, {0x3, 0xbb, 0x7fff, 0x7, 0x20, 0x3, 0x2, 0x6, 0xd41, 0xfffffffffffffe00, 0xff, r7, r8, 0x0, 0x1ff}}}, 0x78) r9 = openat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x4000, 0x12a) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000b80)={0x1, r9}) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/cachefiles\x00', 0x10800, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000e40)=0x14) sendmsg$inet(r10, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="7a8cc03a79b7cb03f7d6ecf8e8c2076c60ec54c079c4a201da60c589a8be7272f57106397af6b2261bf7022ef4ea26fe3b2602e80e47b1bf8fa3be28ca75262773296f81b9b2da561e7ee8d3137578c56b24994aa3c11dff22ff8c50c4cc34297a32d46fe51089b55724df450d4b4b8dc86950aeaf4da437b34e8cd8b48d4368b27f9fc205ac57e969ef2f8f6e3381936184e482993721c2311c4aa24146a0d4f2853ac0d0786df43349d41f7070de3256a7035c6561f42effe3f013", 0xbc}], 0x1, &(0x7f0000000e80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr=0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x38}, 0x20001080) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/dlm-monitor\x00', 0x464040, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000f40)=r12) syz_extract_tcp_res$synack(&(0x7f0000000f80), 0x1, 0x0) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/vsock\x00', 0x200, 0x0) fdatasync(r13) r14 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/relabel\x00', 0x2, 0x0) fstatfs(r14, &(0x7f0000001040)=""/51) 23:24:28 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$packet(r0, 0x0, &(0x7f0000000080)) truncate(&(0x7f00000000c0)='./file0\x00', 0x5) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xf8141, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) recvfrom$rose(r2, &(0x7f0000000200)=""/90, 0x5a, 0x1, &(0x7f0000000280)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x101, 0x6, &(0x7f0000001680)=[{&(0x7f0000000340)="2817a390c85e95a9ffd3c7c0bda534e6c51367f8fd789644cc5fd0ee44faea08290cdba0fd8b99ec7d6b448c7c9b5b4c9da219f2cd2b2ed69e7f07bae3e34730eabd9a92b0394890ad5e81eba3fd101360d19eaf14b666f00e46b830132d88414f5a6e1da228b98e249aeea1e6586ea4ddecee95900cc618b4b007d79b82b1848530a9eedabedd500fab393fced236", 0x8f, 0x9}, {&(0x7f0000000400)="cdad3487b88e9770ba1caa6cc602db67208d0ae6012aae40cd078a94550eb6df3bbfb72182d3a2b9c83adbdba5005bc6badbe2daccb88d10f88fbaf8f068062769f1b140f592600f1c58752c494f87034af0646a67fd3f4de35c1d67ba3f35bf5fc446885c432aa5c723f15b7861c73e8c106c53fce20568cf0aa7f4a2ea62a298490c943223189f0bc5b54bdda7656652d2c51f35db169654e55e58b7847fd2b188643be8cbe0f51a40cf77f2", 0xad, 0x4}, {&(0x7f00000004c0)="12b231c9a6ace07061b9c41b9f3786d302effeb432147cc158d0027ffae2460fbc9d8b65eac7edac5ff027a2d577ab364faf09ed44083a4f21f887e75100beca937fa6fd714e8f8514b1f085395cd36effb2cf5895138b9117f13984ed2b74dcf9599e855b78017151c3a4d57dcf7242389b53b2966fade48955bfe316890a66fc0dd4722bc1477bc018154f540163eb8f74b820f436467e4dc1a95281d764b9a5c2fa8a51160b269da494db3f0e22f733a792f55f667dbbd1b767def6484cd9c37079", 0xc3, 0x9}, {&(0x7f00000005c0)="2b5a403e3524e6a8937e0f174ba9c70e6dd49f", 0x13}, {&(0x7f0000000600)="97bad736a649f819c09260685ceb189ff0f1977e9c8fa6dcef85a1dfa76941176f9a566517e2c80980d490380173243759cfc484012a1859c59e0a4e93bf95339af727e3b9564998c4c74117fd0098756e13d4c84c5c7cc08e53e3f0c3cc4a6439e2ab5341ee23", 0x67, 0x6}, {&(0x7f0000000680)="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", 0x1000}], 0x5a3b5daad7ef6d47, &(0x7f0000001740)={[{@fat=@errors_continue='errors=continue'}, {@rodir='rodir'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'em0'}}, {@appraise_type='appraise_type=imasig'}]}) fcntl$getownex(r1, 0x10, &(0x7f00000017c0)) r3 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='9p\x00', 0x1861038, &(0x7f0000001880)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@noextend='noextend'}, {@privport='privport'}], [{@fowner_lt={'fowner<'}}]}}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000001900)={0x0, 0x1ff, 0x40, 0x10000, 0x1, 0x2}, &(0x7f0000001940)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000001980)=@assoc_value={r4, 0x6}, &(0x7f00000019c0)=0x8) write$P9_RSETATTR(r3, &(0x7f0000001a00)={0x7, 0x1b, 0x1}, 0x7) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/dlm_plock\x00', 0x620200, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000001ac0)={0xa30000, 0x5, 0xfff, [], &(0x7f0000001a80)={0xa00901, 0x4, [], @ptr}}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/uinput\x00', 0x2, 0x0) fcntl$addseals(r6, 0x409, 0x1) r7 = syz_open_dev$adsp(&(0x7f0000001b40)='/dev/adsp#\x00', 0xf8a8, 0x20c00) openat$cgroup_ro(r7, &(0x7f0000001b80)='cgroup.events\x00', 0x0, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001bc0)='/proc/self/net/pfkey\x00', 0x10802, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001c00)={0x8, 0x0, 0x2, 0x100000000}) ioctl$DRM_IOCTL_SG_ALLOC(r8, 0xc0106438, &(0x7f0000001c40)={0x2000000000000, r9}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001cc0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001dc0)=0xe8) stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001ec0), &(0x7f0000001f00), &(0x7f0000001f40)=0x0) stat(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002040)='\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002100)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000002200)=0xe8) getgroups(0x8, &(0x7f0000002240)=[0xee01, 0x0, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee01, 0xee01]) fsetxattr$system_posix_acl(r6, &(0x7f0000001c80)='system.posix_acl_default\x00', &(0x7f0000002280)={{}, {0x1, 0x6}, [{0x2, 0x4, r10}, {0x2, 0x5, r11}, {0x2, 0x2, r12}, {0x2, 0xa, r13}, {0x2, 0x3, r14}, {0x2, 0x2, r15}], {0x4, 0x5}, [{0x8, 0x0, r16}]}, 0x5c, 0x1) 23:24:28 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffff001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, {0xcfa1ee86dd14b4e4, @local}, 0x0, {0x2, 0x4e20, @loopback}, 'bcsf0\x00'}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000240)={0x0, 0x1c0000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000280)={r3}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000002c0)=0xfffffffffffff801, &(0x7f0000000300)=0x4) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000340)={0xffffffffffffff7f, 0xb, 0x4, 0x20000, {}, {0x1, 0xc1ce50db193dc870, 0x20, 0x2, 0xeaf, 0x4, "3cf04cd4"}, 0x2, 0x2, @userptr=0x5, 0x4}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000440)={r6, 0x80000000, 0x62a0, 0x8}, &(0x7f0000000480)=0x10) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r7, 0x4b6d, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000500)) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x604400, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r4) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r9, 0x6431) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000005c0)={0x8}) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r10, 0x84, 0x1e, &(0x7f0000000640)=0x6ffd8048, 0x4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/checkreqprot\x00', 0x6282, 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/ip_tables_targets\x00') ioctl$KVM_SET_LAPIC(r11, 0x4400ae8f, &(0x7f0000000700)={"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"}) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000d40)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0, 0x0}, &(0x7f0000000dc0)=0xc) lstat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() fsetxattr$system_posix_acl(r11, &(0x7f0000000b00)='system.posix_acl_default\x00', &(0x7f0000000ec0)={{}, {}, [{0x2, 0x1, r12}], {0x4, 0x1}, [{0x8, 0x1, r13}, {0x8, 0x7, r14}, {0x8, 0x5905cd655ebcb2ec, r15}, {0x8, 0x1, r16}, {0x8, 0x1, r17}, {0x8, 0x0, r18}], {0x10, 0x4}, {0x20, 0x9}}, 0x5c, 0x2) [ 123.657456] audit: type=1400 audit(1568935467.988:37): avc: denied { map } for pid=6923 comm="syz-fuzzer" path="/root/syzkaller-shm752724989" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 23:24:28 executing program 2: sysfs$1(0x1, &(0x7f0000000000)='\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'lc\x00', 0x10, 0x5, 0x2c}, 0x2c) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ll, &(0x7f0000000140)=0x80, 0xc0800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x1, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x20000c0) r3 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$kcm(r3, &(0x7f0000000800)={&(0x7f00000002c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)=""/223, 0xdf}, {&(0x7f0000000440)=""/168, 0xa8}, {&(0x7f0000000500)}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/253, 0xfd}], 0x5, &(0x7f0000000700)=""/216, 0xd8}, 0x40000000) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000880)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, r4, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2001010}, 0x8000) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000980)=0x80000000) r5 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000009c0), &(0x7f0000000a40)=0x60) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000a80)) recvfrom$unix(r1, &(0x7f0000000ac0)=""/4096, 0x1000, 0xc399a87cb53e1b1c, &(0x7f0000001ac0)=@file={0x0, './file0\x00'}, 0x6e) pipe(&(0x7f0000001b40)={0xffffffffffffffff}) ioctl$KVM_GET_LAPIC(r6, 0x8400ae8e, &(0x7f0000001b80)={"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"}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(0xffffffffffffffff, &(0x7f0000002000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendto(r7, &(0x7f0000001f80)="4ab15893ae297e0ee493e5a9f1bde2d99a6c01013124de97f8ea13bb8b6631cab760fc629f5ca89f19fa64287be882b1c51ed480b9e3eb703edb3ec1410ed6384df7f5c938cffb75489bd4f0bb920f0f1ca01dcb34b0f79f411f6f1269bc238bba4b2f69b2622322be525833b7d20c25b510653895c7355c6555", 0x7a, 0x8, &(0x7f0000002080)=@xdp={0x2c, 0x4, r8, 0x3e}, 0x80) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002100)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002140)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x5, 0x6, 0x10000, 0x8094, 0xffffffffffff44b6}, &(0x7f0000002200)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000002240)={r10, 0x8f6}, &(0x7f0000002280)=0x8) timer_create(0x1, &(0x7f00000022c0)={0x0, 0x3a, 0x4}, &(0x7f0000002300)=0x0) clock_gettime(0x0, &(0x7f0000002340)={0x0, 0x0}) timer_settime(r11, 0x1, &(0x7f0000002380)={{r12, r13+30000000}, {0x0, 0x1c9c380}}, &(0x7f00000023c0)) r14 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002400)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCATTCHAN(r14, 0x40047438, &(0x7f0000002440)=0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000002480)=@sco={0x1f, {0x5, 0xffffffffffff7fff, 0x3, 0x2fd9, 0x5, 0x4}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000002500)="c14664171e72a26f47512f4821a50449bd662d2f25773505a81a44df1a2813097e678c73f9b12842c873e6b358802b4bff7e517a8884983c6a1d841b9555c4364c5c1afc968fac61fd92475b1001de7b4c9689cf0313e487af31fa8358d086b015dc", 0x62}, {&(0x7f0000002580)="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", 0x1000}], 0x2, &(0x7f00000035c0)=[@txtime={{0x18, 0x1, 0x3d, 0x24f}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffc}}], 0x48}}], 0x1, 0x80) r15 = syz_open_dev$media(&(0x7f0000004a00)='/dev/media#\x00', 0x2, 0x301000) r16 = syz_genetlink_get_family_id$tipc(&(0x7f0000004a80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r15, &(0x7f0000004b40)={&(0x7f0000004a40)={0x10, 0x0, 0x0, 0xef1e20bba69b8e3}, 0xc, &(0x7f0000004b00)={&(0x7f0000004ac0)={0x30, r16, 0x4, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000400}, 0x4) [ 123.702858] audit: type=1400 audit(1568935468.008:38): avc: denied { map } for pid=6940 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=3129 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 124.030933] IPVS: ftp: loaded support on port[0] = 21 [ 124.859213] chnl_net:caif_netlink_parms(): no params data found [ 124.871508] IPVS: ftp: loaded support on port[0] = 21 [ 124.897123] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.904123] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.911225] device bridge_slave_0 entered promiscuous mode [ 124.918138] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.924641] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.932009] device bridge_slave_1 entered promiscuous mode [ 124.955176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.968034] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.990465] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.998049] team0: Port device team_slave_0 added [ 125.005378] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.012461] team0: Port device team_slave_1 added [ 125.017678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.025131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.033311] IPVS: ftp: loaded support on port[0] = 21 [ 125.092957] device hsr_slave_0 entered promiscuous mode [ 125.130441] device hsr_slave_1 entered promiscuous mode [ 125.182638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.189932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.229348] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.235970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.242951] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.249393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.272505] chnl_net:caif_netlink_parms(): no params data found [ 125.314552] IPVS: ftp: loaded support on port[0] = 21 [ 125.330923] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.337471] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.344576] device bridge_slave_0 entered promiscuous mode [ 125.353103] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.359625] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.366554] device bridge_slave_1 entered promiscuous mode [ 125.387267] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.398763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.439619] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.448243] team0: Port device team_slave_0 added [ 125.467320] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.474929] team0: Port device team_slave_1 added [ 125.496344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.512231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.525530] IPVS: ftp: loaded support on port[0] = 21 [ 125.533806] chnl_net:caif_netlink_parms(): no params data found [ 125.622064] device hsr_slave_0 entered promiscuous mode [ 125.660403] device hsr_slave_1 entered promiscuous mode [ 125.722379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.756156] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.783042] chnl_net:caif_netlink_parms(): no params data found [ 125.792887] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.799276] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.806537] device bridge_slave_0 entered promiscuous mode [ 125.813412] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.819762] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.826972] device bridge_slave_1 entered promiscuous mode [ 125.848870] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 125.855033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.864634] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.879124] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.905631] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.913588] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.919947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.926611] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.932974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.942505] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.949695] team0: Port device team_slave_0 added [ 125.963246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.973535] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.981468] IPVS: ftp: loaded support on port[0] = 21 [ 125.992435] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.000254] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 126.007665] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.014630] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.040375] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.046761] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.053815] device bridge_slave_0 entered promiscuous mode [ 126.061031] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.067386] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.074367] device bridge_slave_1 entered promiscuous mode [ 126.081030] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.088071] team0: Port device team_slave_1 added [ 126.095654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.104479] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.110649] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.128644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.150676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.171415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.179634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.187744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.195418] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.201802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.213248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.273428] device hsr_slave_0 entered promiscuous mode [ 126.330405] device hsr_slave_1 entered promiscuous mode [ 126.371057] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.379404] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.395111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.403056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.410706] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.417172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.467961] chnl_net:caif_netlink_parms(): no params data found [ 126.477798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.503393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.521678] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.528744] team0: Port device team_slave_0 added [ 126.536460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.548537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.565015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.572460] team0: Port device team_slave_1 added [ 126.579141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.589108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.602782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.610381] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.631961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.639574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.649426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.658956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.722120] device hsr_slave_0 entered promiscuous mode [ 126.760789] device hsr_slave_1 entered promiscuous mode [ 126.803005] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.812760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.820666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.830943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.841254] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.847626] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.854834] device bridge_slave_0 entered promiscuous mode [ 126.861797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.868573] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.875060] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.882713] device bridge_slave_1 entered promiscuous mode [ 126.904314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.912220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.924418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.932282] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.945851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.956262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.986401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.994116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.002183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.013973] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.020006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.056165] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.063826] team0: Port device team_slave_0 added [ 127.069504] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.078324] team0: Port device team_slave_1 added [ 127.083955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.091788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.122082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.129113] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.193541] device hsr_slave_0 entered promiscuous mode [ 127.240527] device hsr_slave_1 entered promiscuous mode [ 127.280813] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.289510] chnl_net:caif_netlink_parms(): no params data found [ 127.321546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.328320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.342113] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.350258] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.358913] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.365672] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.374250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.382988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.390569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.415226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.424987] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.433663] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.441038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.454143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.467684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.474940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.483200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.491078] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.497422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.516916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.526341] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.533256] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.542561] device bridge_slave_0 entered promiscuous mode [ 127.550834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.559968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.572804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.580733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.588282] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.594672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.601800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.609771] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.616463] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.623779] device bridge_slave_1 entered promiscuous mode [ 127.639039] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.645683] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.654335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.668923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.679762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.687406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.695439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.703516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.711366] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.717743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.725769] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.739902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.759301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.767829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:24:32 executing program 5: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 23:24:32 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getflags(r1, 0x408) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x80800) [ 127.777516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.790440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.797462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.811015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.819648] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.836372] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.845878] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.856606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.866365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.874773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.881985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.889812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.898039] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.904455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.912030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.919850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.927950] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.934372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.957770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.968020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.976746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.990258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.997493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:24:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@remote, @broadcast, @rand_addr=0x2}, 0xc) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x618, 0x113342) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000140)={0x1, 0x0, 0x9af, 0x10001, 0x8, 0x1, 0x8}) r2 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r2) write$FUSE_OPEN(r2, &(0x7f00000001c0)={0x20, 0x0, 0x3, {0x0, 0x1a}}, 0x20) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ef4a50c33800000000"]) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 128.006218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.014887] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.021296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.036759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.045365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.053407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.062796] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.069857] team0: Port device team_slave_0 added [ 128.077256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.087570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.099017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.106736] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.114926] team0: Port device team_slave_1 added [ 128.120155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.127866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.138930] ntfs: (device loop5): parse_options(): Unrecognized mount option ïJPÃ8. [ 128.150642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.159294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.169347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.176875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.184777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.196985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.209382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.217162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.225413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.233952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.242968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.252275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.258899] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.266905] ntfs: (device loop5): parse_options(): Unrecognized mount option ïJPÃ8. [ 128.275238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.284209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.295180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 23:24:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x11}, [@ldst={0x5, 0x2, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getaddr={0x18, 0x16, 0x100, 0x70bd2a, 0x25dfdbfc, {0x2, 0x1, 0x20, 0xc8, r4}}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8c010) [ 128.304810] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.325265] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.338153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.361777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.375698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.382940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.390392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.397983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.407689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.423944] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.431982] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.440315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.448170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.456266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.466327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.473937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.481594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.542281] device hsr_slave_0 entered promiscuous mode [ 128.580420] device hsr_slave_1 entered promiscuous mode [ 128.640462] (unnamed net_device) (uninitialized): Device bond0 is not bonding slave [ 128.648380] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond0) [ 128.659123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.673328] (unnamed net_device) (uninitialized): Device bond0 is not bonding slave [ 128.681352] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond0) [ 128.692478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.703051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.714725] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.722817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.733910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.742580] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.749209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.756959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.765100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.773081] (unnamed net_device) (uninitialized): Device bond0 is not bonding slave [ 128.781889] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond0) [ 128.792787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.816794] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.823778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.839599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.851782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.859075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:24:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/115) lseek(r0, 0x10000000800402, 0x1) [ 128.884213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.892348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.904027] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.910483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.918077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.926820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.937065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.952173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.962470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.976418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 23:24:33 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) 23:24:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6465766963656b69745f657865635f743a73302073797374656d5f753a6f626a6563744d723a6c6972635f6465746963655fed5238ac1d1967aa303030303030303030303030303030303020756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e633130323300"], 0x8c) [ 128.986681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.995744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.003987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.024168] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.038050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.043453] audit: type=1400 audit(1568935473.368:39): avc: denied { validate_trans } for pid=7014 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 129.053629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.083275] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.090981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.100834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.109863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.133515] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.140466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.147986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.155601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.163936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.172132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.180224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.188187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.209185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.222026] 8021q: adding VLAN 0 to HW filter on device batadv0 23:24:33 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) fcntl$getown(r0, 0x9) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@barrier_flush='barrier=flush'}]}) [ 129.234108] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.255942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.264697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.282237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.293713] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 129.309035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.318176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.329819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.346788] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.356737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.385623] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.402257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.431231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.440330] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.455233] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.464159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.473988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.483541] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.489623] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.499419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.506932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.514958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.522899] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.529278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.536840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.548563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.558502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.566798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.574709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.582513] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.589015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.596258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.607623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.616832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.635315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.642501] audit: type=1400 audit(1568935473.968:40): avc: denied { create } for pid=7050 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 129.685927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.698455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.703263] audit: type=1400 audit(1568935473.968:41): avc: denied { write } for pid=7050 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 129.709950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.737014] audit: type=1400 audit(1568935473.968:42): avc: denied { read } for pid=7050 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 129.794783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.802069] protocol 88fb is buggy, dev hsr_slave_0 [ 129.802141] protocol 88fb is buggy, dev hsr_slave_1 [ 129.808803] audit: type=1400 audit(1568935474.138:43): avc: denied { write } for pid=7057 comm="syz-executor.3" name="net" dev="proc" ino=26851 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 129.866750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.868039] audit: type=1400 audit(1568935474.178:44): avc: denied { add_name } for pid=7057 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 23:24:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x9}, 0x3b) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @dev, [{[], {0x8100, 0x4, 0x1, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x3, 0x0, 0x0, 0x1, 0x0, @multicast2, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000080)={0x1, 0x1, 0x80000000, 0x2}) [ 129.901182] audit: type=1400 audit(1568935474.178:45): avc: denied { create } for pid=7057 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 129.904429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.948734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.969026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.979289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 23:24:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x10000) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000180)={0x7fffffff, "59d028a3e49115f282ac5ff7ca0de6c4ea45ca1fafeafefae309bbf4d713d223", 0x1000, 0x7f, 0x8, 0x2, 0x4}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x20, 0x3, 0x0, 0x0, @sint={0x0, 0x8}}]}) 23:24:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400, &(0x7f0000000080)="b7222482aad8433e95002000781c4195075b9c09c4") setreuid(0x0, 0xee00) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x100000000014) r2 = socket(0x1e, 0x5, 0x0) bind(r2, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r2, &(0x7f0000000000)=@name, 0x10) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 130.015193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.035288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.052690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.065630] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 130.087521] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.096308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.146484] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.171433] 8021q: adding VLAN 0 to HW filter on device batadv0 23:24:36 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/def/vbi#\x00', 0x3, 0x2) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000140)) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}) 23:24:36 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x6, &(0x7f0000000480)={0x400, 0x1, 0x200, 0x0, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x2, {0xffffffff, 0x0, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r2, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)='overlay\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x400000000000000, 0x4, 0x9, 0x3, 0x0, 0x1000, 0x40004, 0x10, 0x4c41e562, 0xa1, 0x8, 0x1ff, 0x7fff, 0x6, 0x6, 0xfffffffffffffff8, 0xffff, 0x8000000000000, 0x5, 0x6, 0x63b6, 0x1, 0x10000, 0x2, 0x4, 0x2, 0x1, 0x52b, 0x1fffe00, 0x95, 0x1, 0x5, 0xca66, 0x13, 0x7, 0x8, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x4000, 0x7fff, 0x3, 0x1, 0x0, 0xb95c, 0x1}, r3, 0xf, r0, 0xc) 23:24:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_0\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x9}}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa5327ea055727fd0, 0x121010, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000002c0)=0xffffffff, 0x4) sendto$inet6(r1, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) 23:24:36 executing program 1: setrlimit(0x0, &(0x7f0000000040)) gettid() r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000080)={0x19980330, r1}, &(0x7f00009b3000)={0x0, 0x0, 0x40000000004, 0x6}) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x3, 0x800}, 0x0) 23:24:36 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x2000) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001840)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000001940)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001980)) openat$null(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/null\x00', 0x400, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/rtc0\x00', 0x4002, 0x0) socket(0xa, 0x1, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0xfb990cbd4b1e9535) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x9}, 0x1c) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:24:36 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0x85) ioprio_set$uid(0x3, r4, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r5) r6 = getpgid(0xffffffffffffffff) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r7) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r9 = socket(0x1e, 0x5, 0x0) bind(r9, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r9, &(0x7f0000000000)=@name, 0x10) fstat(r9, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000003c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = fcntl$getown(0xffffffffffffffff, 0x9) r13 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0x85) ioprio_set$uid(0x3, r14, 0x0) lstat(&(0x7f0000004800)='./file0\x00', &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpid() sched_setattr(r16, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r17 = getuid() r18 = socket(0x1e, 0x5, 0x0) bind(r18, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r18, &(0x7f0000000000)=@name, 0x10) r19 = socket(0x1e, 0x5, 0x0) bind(r19, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r19, &(0x7f0000000000)=@name, 0x10) r20 = socket(0x1e, 0x5, 0x0) bind(r20, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r20, &(0x7f0000000000)=@name, 0x10) r21 = socket(0x1e, 0x5, 0x0) bind(r21, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r21, &(0x7f0000000000)=@name, 0x10) r22 = getuid() stat(&(0x7f00000061c0)='./file0\x00', &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = gettid() r25 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0x85) ioprio_set$uid(0x3, r26, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r27) r28 = getpgid(0xffffffffffffffff) r29 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0x85) ioprio_set$uid(0x3, r30, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006280)={0x0, 0x0, 0x0}, &(0x7f00000062c0)=0xc) r32 = socket(0x1e, 0x5, 0x0) bind(r32, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r32, &(0x7f0000000000)=@name, 0x10) ioctl$sock_SIOCGPGRP(r32, 0x8904, &(0x7f0000006300)=0x0) r34 = geteuid() lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r35) r36 = socket(0x1e, 0x5, 0x0) bind(r36, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r36, &(0x7f0000000000)=@name, 0x10) r37 = socket(0x1e, 0x5, 0x0) bind(r37, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r37, &(0x7f0000000000)=@name, 0x10) r38 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000006340)='/selinux/status\x00', 0x0, 0x0) r39 = socket(0x1e, 0x5, 0x0) bind(r39, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r39, &(0x7f0000000000)=@name, 0x10) r40 = socket(0x1e, 0x5, 0x0) bind(r40, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r40, &(0x7f0000000000)=@name, 0x10) r41 = socket(0x1e, 0x5, 0x0) bind(r41, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r41, &(0x7f0000000000)=@name, 0x10) r42 = socket(0x1e, 0x5, 0x0) bind(r42, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r42, &(0x7f0000000000)=@name, 0x10) r43 = socket(0x1e, 0x5, 0x0) bind(r43, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r43, &(0x7f0000000000)=@name, 0x10) r44 = socket(0x1e, 0x5, 0x0) bind(r44, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r44, &(0x7f0000000000)=@name, 0x10) r45 = syz_open_dev$sndpcmp(&(0x7f0000006380)='/dev/snd/pcmC#D#p\x00', 0x303d, 0x200000) r46 = socket(0x1e, 0x5, 0x0) bind(r46, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r46, &(0x7f0000000000)=@name, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r46, 0x29, 0x22, &(0x7f00000063c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000064c0)=0xe8) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r48) sendmmsg$unix(r0, &(0x7f0000006640)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000180)="f1", 0x1}, {&(0x7f00000001c0)="2c1d8d0b20c9dca750dd13cb4146c23bb8329825ba830551be24c8091c1180ec02b78a215768db19422068540a91b1663a7f3f62e29958346192fd4e7590b5074dceaa15263c61aff4264f4de677d9abc3e89ba4aefdfb6294c2a65e7f8db61a0263aed7d2ebff19263620ce44a98af2217b687e5674281d25c0b6ecf3c524d70a4409537c3fc687a7a5218c10a0a58333311e0001168487c1b4fa8a70f8d7deba38d0cd5fb4337989e028d9efe2c10cea83132342dad8379f7e5060fb87a129c23e7f941498998e298a1667d81eaac78d2bc02ebc7c5da2d4ba0d267dd876699e0b5ff5843f0a2fd32540b1e9a1aeba7e3080", 0xf3}, {&(0x7f00000002c0)="027e81e210023f33c489aaf27ce5f3651433fa5115f02ff263ae28648d7a112c6876a3", 0x23}, {&(0x7f0000000300)="50b07a8ec25f94ae0bd78baa4e2f", 0xe}, {&(0x7f0000000340)="d3681784c24540d79bc1cac39a6079e49704713f2126409ee1962bedfdde77189289f8435ec39786b2d31a32a8182b1addfbb79b5fa0bbc6a35a89c6d872e74e466ec0e70ce4a18ddb220e97b07a65fe40e4630269e0e1dcded6a1cb1a345b51b051ac5fb9003e7e759ca010e0acb1f29630af0aac91f8c8ab38c202d82b5da970d17dfc1a050afcde8e6742d24b53c72b530a561a373c440e50c1d1ff2dc69754f17ec99c9a27d890148784b95a62a67912", 0xb2}, {&(0x7f0000000400)="e0b19f0ecb61b15665c6f4787e6a", 0xe}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="503a6bda2e4c1b3bb087710be391cc8a38fa54b7e77f3b731cf6f01e5b5bd1d4cafd7224551b010b2edc89ce7cee8b6a10657a10effc1d5e73ddff7e7a95a039c94ec69247742dfe4748e5f9e4eeaf84b9620cb175e986c264c611a90c7d4ed5ad1efbf6ce04acc4b1f22322601444fc19295376641d28465ddbae8dbb9eda5ee14f8a8a42a3e850bb1865dc55b849af34494af995748f6b4bd6d40aba7b0032e9e63cdba27222204e5da4c44ec5eb507bee72d3d53f0d9887f7674ca6cad12761ceb3a872dfbf4cf766a95176", 0xcd}], 0x8, &(0x7f00000015c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18, 0x8000}, {&(0x7f0000001600)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000037c0)=[{&(0x7f0000001680)="595f50f3b7ed1d52e4271ae25188bbd971214d6427c256c4c5d3faa4b66d3e2091285a9e877d137cf8344ffc0e049fe0f2e39520427b7788d7b56d8587f0654fce201551f94d0f02c707fa72afa14dab8691a3e8f34da9479ac2c6141d7a107787596f85901e8359feb684c7fd7069b1f42cd7e3fd4ccf42ed72b0431f54905b3e32dab01d0ece24be8d4dd8e6d0f2b140531ddc0d571b439d7c28acd7978e5c7a60474ee562f9b1019103dda5811fb92b33ebce4e2674d450e2cba179974091f70a84857caf9505edb331eb4dfdab8d40cd9ef32d1345d59442ac61d5d8dea7e22678efd7e5bcea4ce7ccdfa13d7e946fbcb5465f55b263270499edda98c0be31f31ae9c8097a01fd12f9542d9ab5440ee7d822ae561a154f57496a6b614adc0528f987db99611b4cf15a6510f0d5bd9be257652a30f74144cbf75b45039d981f9ca1cc0818ad89c00abc0c8a46a7cd47cb6011125320862f1ed2bce1401493885fb13fad4eae0ea4c858a50a991b36fbe438e12cff80b629222493e61585a82fbfae2b55bb29614579e48b97eb0c4f82464400a4e315342eaeee589c415e118d191d391cd1ce5bb3dd9dbe3475de3ac717faae0c0abe88d7d62ad5d577c29a2fc95c29c02957367e5a3e921e0e4da92b1e5af771f1287f9a0e22ad11582b6c79f2d88194bd26dbd65adf725bf0ada7d077173af6f8dc216de40d732c998be9338018036cce83952160e04e971cfe7f1bd6a6974f4db00eabe976ce010ea50c40cf4d2d19f95519f53a457bfa916dcff4ebeb7d0db3389c0039745b8c4a339e94e284dddb3daf4fa51f4419ad9239f1538daf26082088cacb06ad25c571f7002c98bf17ff30a504ad490024449c1a85b5d6c3d902031274e29e6d0e1348b9ad5f5683bf5f3f7b78eb781e339886f5778bc4e0f1a6cd440016b3fe6b7cfd3ada7097983e4db3e6dc3b29209df9e9ece5a231021186c619681e79f2bb3844ec6693379c8acc8f63bd3f5b9e27463f28b6c607ad59758f6b45a92e9e5ee6af698cdb05cf77064015e70de7e6087e03096bbf97cee6d8b001c458fe06b709e94c270718c5fc9defa9ddb371c2b2f54b53b61d1f4f6729e1a3d478ed025ae6d7aef5899f5b2347e4529dc2dcd4c4cbad9ce5dadfc27a415fcfea5ca29b1b54d9384ff66ddac263c99e8583cc1916980bdea35b4a28e4338ea0d6543f0d1eb26e516ae56d767730822286ddc55adbbf7ab606e804ba6d6e1946f55cf7b36c868e7820adaf5e9f73641f5e653c047effe9055590b7bcaef05781c044e2d46436361e14142d91e8095356050bd3c089b223cb81a6d0a9aa916e3915fa0ee501de0d7d74455471af5f35d4bd31761ffc55547ae84acc19c98a4d468ddf64ee853dcbe75775753203159ef1b1be8dba364af3feecd32006735b1b744495fc3f8249dd149785ddd0ebb7a60cb4a1f5bd3a2ce823143f02c6d2065b7880b4dd479829b7e6827f79480f908117212fb77f20683381d914e497cd146f64ecace489e51cf71a15d8b3605738683aa5443b14f60c018008c70da7d1ba3fea0c69904045af23f41224734d95b3b623c237348da53bb0ed6c418b05c5c4e191cd6f54935ce96487f6d63532d467c4333c2fa173aefdf35e6d0b992c6b53ab001f98da9791c833879a37159598eb9fa626e088fc81f66f2771a2c4539a09921e220cb8f985faaa24f71a65e7a8db3772e75efb322a9df892334a082e74b371aab65c9f8533450f01da3fcd8b780906c63106fe98870b3243731c5566d9d0599f0864bdf9363484ce6f836b5f532741f8af6eb699386c35c3b7c887ee57b1d10e2a2d93b1f57e184eb74cdb8d93616a18b8db53058dd7526ead8a2dd2be9ffbc7c050cd1666d0d2c05cdee35c9d0d2a5672d492ec08e92562d9aca6993808392c92a44bf21de0592988218c0945c1641d9d7d2b43359002d9113174da7776568a9cb0398f737de9a5770c9cae4caa177f53aa43185f0a864a61d599af743336ae8fdecbbcc787354254dae65b8f34f13083ecb1f0309ca7d7e2e460fac8268c75fb66eea7aef048da0ddf183b831c2c18fbe76693b800b0b00cfcd4d356c2212dcede1267b8b8161940e2a8a8a1d8d3d00ff3601d841c4b649291fb7b7bd08ac60a13da62cfbd2a4758a0ae3e702d275faadc2446ac59ff06743f2d16f1c16156f3bd54b77846e9aa080b3a374d8c868f40a14d900649f901988365a517e1a7f7f81ccad94259beaae322bd30e85d91ac854e0a046059cfbe937de557b7b8826eec6e131435e5fdbde8b67d9151de14edce8861851f05046d688ae85e10a03ae4d17bc4c36ced7785598b79836bf98e78b9532f5af7a7fec2ba5ca369c2bc0e032b3733293456249b221435f1e8dc6ddcf2cbf2c1c8c8073e096282b816cf1efd9a142cf69f5390b9fc5632f5ad7e4a4fac30f393e25edeb51b98e5dd0064aef9884f7ac37d1d87a787412ea83b1af55d5d7051c064ab168424d90e14fb4cd8f269e98af1e6b8a4e59ca72793671b77b1a7930f5c593ee59ce91cf44848034c496b63d5aa41567ef720da27d5f1283449b5eef07e5571d91cf41139aeeabf363debdf2680d5154bd440660fdeae1ea7d9fdf7b451e4759c32c63989960141fc9a1143484138e5273e41ffdc387ef8b132dca2084c806ba8b5866fa4d44322ed3f1b623a57043753bcba43187cc07ab9f2bf2580519bbf5b2410875e382366c04fc8876a952ac9685ba19db84077ec1380d8bd243c125ab8fe48c9ae6ef9210900813ebd10a221f18f5f966cc7797aecbc7bc6576287a22da2ea7031a96c0309e6ffe6bf6711cb0455c1b847328718e402a4cb68d9ce0367e97c20f1a3db72c8843b282c184799ee6b5e0a359e48ed7d5cdf1adaba8e8d8f86cafca2efb9f3907217953abe4ca119f27b01587765741c4830d2f78eaaf1078af3f5ae7d9712560327c756a8366b8a19fe9db9db86bd9046304cfdab9d207add663be28bae39e4b2ecd75a830e0ebcf5d37578fac429a1a7763689f49b38ec9c7d6e15cdfadf4fa5ef315a80936a15b1c0c0a6f260c9b12ee069f340a0fe39ec3f20e9305d6871b20e8afec3aa5a693f46cdb74696b413469dd38bcaeff987fcd986f46ff9fa5bffefebd25a211017a0b5c55bff4c0d0fd888e2c3dc16a68f591a48f47c68b45fbd383f8ac450fe28872e64f39ca2fa7bc23a2e40b60f108ebeb165220aee961b0f3ad7f59d2ff29f8afeb211da7f494fbb502eeaf5e14fd8f8cde1c24b6d67eb17700c11790e1f478bddfdf14f6e04423da20b291c1d2a56358b61df59dc146ea498ab9674ab32998fcc229dea978d70b3737988ba534defaef30db1b4285eb0f930ba3ee363410616858dce49a625eb8b45fc33b3c2f4aaa612c7bdc0fd10720c0a4ce0cb4b192f0d77a44407f62f290493dfafaff16c860ac2fa6e91b197079d0d07e9c856ecd379534ffe974e05416fa9c3dbe338478c3079d063b988934e2489e614c3b01638c9fbb6bf7368ab2c38a2f73853c5cac59e105a999e223a4d2b3bc339c8146a624a9d33c4b5f621a61fe3b9912584ac23380e8c9d170263494449a4c46b80776c305c6aa69af70117f4cc5e1307f7e8f0e853ac200bfb8949d0f90d3f8c17d2df378e39a83cc6592366dec86e981c3bc132fb0ea65e5377ea412361733ae8228018eed3936771c016126f00856478131b16afbec6795d6012acdba092cf5442b84eb928abfaa2a5ba8f140a75cc71f3c7d112277d883d3798022180bb8055dce626a86a3f23351958a3df01db8bbd52a323022622dc194d3350cce988e61b7c8685a87bd5f44e41dd37e90ab387e9d1ca39b535dbadd132b72e460347eaf1f53d5fa5f2ca27e2293ac55a13daaffb9cb3b5381183ba53b7501c69fc78cbbdda7b865eb74cfa68d4682d942e03dac74d56a26a8663211d68d3b5a9e17c3b7fedeb6905c6d233cb16a9e717d56eb365087345b750d9a094520106df9fb835170f89a5adaeac6d190b61d2b3bdea5532a72bf98083b611f025175ba5688dbf9744c3f097efaa4958cf3a24706418824a77e1327e10dd81fd8dd050ea659db556179d19c8c19845c3ac1c62dbc696731f2c3a862f7c7418618dbd2b9b258483ebb87ea4ce0477eb8c7f743a0e4a9dd8aaac12728887c31c37a4bdf04f757686bd56e26f46a010ba698a00a7ca54a4dc340b2a79925a30fe53ff3b0ef227ee17c8efe74fc7847f81d3bcbefd2b7ab609de9c9b4f2663b3c838553644123bde26c82ba92a5a7d187aea7cbce4fc18ab6a3744e53e81cc49fd926f7275357ef65ac79ac7a9f2691eb1275fd87d7884c4b4830c1e653a69805bc61a3a33cd2c981fca9dd26ffb77c4424bc18aa3fd18f27e00ddad9aff474ccfa766369c95ed86ffbf95f1c92c4438ad329744fa14368d116bba7dd27c3406adada21384c934cf99fab6a83d9c24abd48314819daffe6c959d4700f0c6e9cd93cf0d7d166f1a52ae46fe64c9c0d8b83b7285f39bf40abea0bfadeb7ab37463ca6277c1989c818585fa2bc400451bee34dd4db62df1d4d9ee9ad96c912d0c196e1b7b36dc475d24f81eec5ae3a23d54d2a30e8e4f1868f45f0a90c0fa77440cbcb96bbfe07de6fa0ce6c5c343ba6686e8e291f91546edc69b796c4eab517c5932c71dcc89ce84ffc7e6bec98dba56c1983f6fa75b80e805df2c91d37cdfcd16efe4de8d1f80bf6eb6aac16bc4570491628400e09547a8db94bb7d530b817f3217fa9cddf49f75e3b0597c630c524c42b5a30f94caca99c84d4c16375b4f90665616064ceedb91720dff572482984f67d2c357892b5937e734a26efc5f8e76c43f27841a613c683484a527ecad9f7356e69e30e030d45a70855572f8e44c76e9a96189e0990381c956e5839d82695ebebb999d9c31fcb504cffddb5d4211229cebc1ad9ea1938e89300638f33553c652dc1b37dd11a2ded143245973895f1756b56061392a759cebdf1889358effee2f993b2da6cd2a1abea5b8f8374bcb7d82bd8da082488bbc7484f25bdc944b6237c2bcc8c497dd726133d210385ce7eb5414977a7d9a836effcdcf13e19a005e4feaaca3dbb89937c94d53451092270acdc9b8ba45f2d126cea4bf64a8ad8899fa1c93b681da0c4adf1bf53ebae4d89b49d4251685c949c1f48fe714c029c56e418db5ee83c472a046f6191dbc5eeb18aa2eecfe8a5657f256b1d174def7d652b81001b22718792fe6346152c2ecf5ec42fe4cd4cd761e5a592f1a473b242885231c40a583f5d09192341062551ab6700c6b5dad216566cb4eff86a519fa67bcf72000434a4ea0ff2427770628b91e205921e9984e4d2cf58c1742892233621852c83a54fc2d34333dab8c0303e80362b89211fdc6424fafa0b9d17df97d66bab25f0b43ce731c65ab0e5e5eed0aa165d0523df3a40cf4026b7f202cf4db9a3bbef82226c9960277cd0a5d900e58de0d1a08566b83599f9443b0121689cbf8aef3af5ab1d08bdf98c247110e10f92ae1ccc13a60404f5e0c12c6dabecb753b9a338843cc7206b14ea12021ba909ff6db5d256b430d0484e156f0b785e114637c7b2f2fcd94d2fe3387122f247f5f770969b2addea6c68d5cdf40b0c55f143837a1e60ee19f9710e6a7a64652a38ab48fdc3a238c935f87429e918b34e4ee691e42cfc2e7d97b9d4dfff06d8204a7702cfc1ea41aa486b7d484c94f64b4c72d7507f852cac922a79c7ae2893a6d6faa4bc1b3521bed00affe89222e29856d46", 0x1000}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000003680)="143dba2db4a3911731708a73456d71a2916988afcf06f32b1a8a882a0c9646c0a57553a93dedfdb381ba4d689edc14351c3e41fd3f94b2074e02eb59a668cb11a920ea8bd6e5990812ed2b50", 0x4c}, {&(0x7f0000003700)="62ed3dd8641f63abf1602a49c48b3a6b0896367a054df1a851f38b1337522dc7c39e3feffdc72a2c00eebf798cf79c8aa6dfbcdf3e2dcfc219ac64b0fc27e575a89d509c93fdcfba7466bdebb894f47b073e35c59346c521862bb2ceecf6adf4b1366f9b38576b4f3fa9bbdadda3799577ed72d6725613dcce6bd2021d39e844cdc957c6dac15b8f1eba6ec25c9ff82d2c0c76be76a2", 0x96}], 0x4, &(0x7f0000003800)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01, r7}}}], 0x40, 0x1}, {&(0x7f0000003840)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003b40)=[{&(0x7f00000038c0)="9917590803d1875449643d8c6d6903cd263270b1c3c350dfd9b462f75294a732522c54cc81b712144d94d05919b2e712b9c455da336c16cdb39b396ce14b86add08ac559cef1b08124d0291785138e29ba12844470d02e7d96117e51d22b06e6235b8f2cba9e417431135dac124ac02bc52649476fd0de2a62f247e595b2a047e08034b4fe95cc08e8889bcc6b32949365d403f0311dbb5b3a13ada9b116bb45c2dfe541766ac9e01f1147f073b7c7e15887ac366193b58c11e61e413d4a", 0xbe}, {&(0x7f0000003980)="e220acaa084ca8bae57f6a54e75a5ec524da041a93543e255293c5055be191cf2b5bdf623365179aeb5a254c06aee3d51e660bd14b54f3741adc415ed70a246601af04e81d7ac8b797d8cadae7a8e5b8cb3292d1520ee7d9426e0aef00d2a3e43cd52944c345c65bc0298a8ac05a433f67f9227afed85dffa6e37ddb4a9d50c24e42c196fd0dec05a1bbe2f3154d9d375ac978a0878f2465f34dc99ae0b516530ca572a1b9803d8ce1b95aa9f052a1af3a4a7b34ca77d869b281b5626161e5aec6fcb7efe6826a34cfd287fb926853626044", 0xd2}, {&(0x7f0000003a80)="f3c591044548d92924a71fa4d913b0e34700441dd8b8d1378624e331f786dd291a50a2e6167d3548ecc07b0f93e2f34ea5ae175b237339d9eff1fa9a67a56be0c13181100ac16e9a2634df747a23b4b20e6ae0", 0x53}, {&(0x7f0000003b00)="8a30b123fee267df4e0a5eb7bfaf593f802ba588fe11511e76796322d0", 0x1d}], 0x4, &(0x7f0000003c80)=[@cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}], 0x20, 0xc0}, {&(0x7f0000003cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000040c0)=[{&(0x7f0000003d40)="df1d6b56608ff6068dda5295c535fd9e10a31e3ec46272cdefab190ab77bdd9e650cc0da6c1baaaefe631342e162714413aa466f49bdfd62f9a1bdc1f9cf", 0x3e}, {&(0x7f0000003d80)="e071b8275ea1872841a6ceb9f1353ad3c58623055d658b578654c2dd8dc94890052920d69de3d9793d60492017b33638ea6822304db934de4ba6909d6072c882b28b545f05403076f5ad64bf088274f904685adbbe47e24674bdbf2322dda97b90e16ae8094ea133d8ed5da9f3e92f65bcc89255cff90ec98ffa1fe4154061b4ea0496e8f72aca295b62297cc45c2bb139e15314ff70f1e607bc66877cb4d3dcf4ed328dab6fabce75992fd70db29d0c724866b4f78c32a6e8a75cbc9d946334fcdbe6a5c32cd43e56bf36430a86ee739f3d2db4445fc640cedef4ce71b0e590b1d92b9434529284ecde3477cc51f06d6cd95bee", 0xf4}, {&(0x7f0000003e80)="1bedcf95a8d83e5f77841dbadc4ec65824cec86d3a9e3b402bb6713e991d2a2351da4f42e19ebf635f295b0ca4d6d36f1294c909327581b0eef2989e6e912609ec69ff6e8d9ae2f36a1cf79ceda6eb636ac4f36888475e", 0x57}, {&(0x7f0000003f00)="c74d60e46da00e39da72c49929882da1711155b56da87f7b47051bc7c0494f704566264c92ab81954fa34535181a782065b65f2945cf50c1fca748208e787dd9f31e529ddbc2fadb4e91b15b0ba05265d9fa58e734da50dbdb5b7d1f0dd838e89c8256631597dd8459023bfbd38d23c2f0f20893cdd40adacca91c9118eec000d081cce0", 0x84}, {&(0x7f0000003fc0)="27016b32980b07122ccd34bf19fb57e3a9af990ef52e2fee9734c9080b7b04e761ff83627c07c8c202fd1b738b560b308ac2ba0ed2eed5ee70c4c049b3e48e11f3f05d4c77dd1a5d960dd2cd8f24b7fea46f1477de3dd0077d671f6e16a4c21a2c9e80840f14e6bdaecc05b91940246dfface1d0ffdef69eb08c4059ea08e4052786ed3843de53f63f3ceeac026c95e1b4089463f9d4fd4db4c4766fba40c42ed33e2592e410514f78911b030a260ce8e1df70bbf86b5104e1429604185e241bf6519907bae8102b082d522392cd51b7a73f0e9934cf05a4babfb5b99fca7b4f0e9aff7e5ac988691a52848ba504496fcbe202f5252b", 0xf6}], 0x5, 0x0, 0x0, 0x4000488}, {&(0x7f0000004140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004740)=[{&(0x7f00000041c0)="a00f3716c2c90b24dbcac17578b74a7a8191d7901519133a0b68b11200befdf3d8e77f58a33522d1c9576983768823e5d02a3367d26651b99bc4c1162d566486dc993e8628c4cd82e1a8fb54c0a928aff960164cd6008153960abb5b7171", 0x5e}, {&(0x7f0000004240)="9555b90e5f557abb6b688e20432cb3ce95c18c7483090a677dd60bd726bd6f31f6e933235d3327a9c1694d43295358f7dd709a1495fe43e817ffad2914", 0x3d}, {&(0x7f0000004280)="506d0b9eecd66efb7e303cef7cc8e80f5fd9e066d0b795f2558d379132db8b921903a7c3bdfda616cc156a264749f69613b5c63ea418f9af8079d11e5086debf6e27370e3fa459afa2b46f08d2f1575fab41d14ed571a6cce4e95654b9a5eff2ea02d83b2f15231aeed8c9680a5bbd39fc8d56249b02f3c05e21258b0f95cfd383ccd263a23dd52bfe7145e0d4c8d7c08204107191f622a24b234a6ebe7e4ae63c5ccc73da797e86cf83da12843a0d3676a734b458b265b6aab107cfc5908aaf7cc392539fc38350b27e47b27da2e6d4f7a327a7e44dc63f7cb51c73af5520a32be138698ee1a017", 0xe8}, {&(0x7f0000004380)="308f2462df466ec870f464b18ec92f80f105447ff7776280aefb52ad10edd019ee4e811222c9206de9948a86fa3bd71b45d482f06ffc981dbfb9c7f7d2e10290a326149093277dfd7bc10ab16b8d3ccfabea761d35bca699d78ff3918acb8484f72a3968be30", 0x66}, {&(0x7f0000004400)="6043869b46a6cdce2cede7a9f9b3fcba5e0179d31e087b23a6714d2f008436a840d4d0e3d0a87793e4596a57387ae71fad041c4645eac62ad47f60b1d579f2fe9cec292a72c173e67738cdd0714161043e6abcba5bc41bf68262d79b646beb8f311b6dfe6803b3e5f4e2db1d6d8d69fec07c8e2f782029bf1a40121b860dd8ac66daceeb02c47e05af707ace5350465dc9b6161ea9002ba49694264ad793b49fba487d", 0xa3}, {&(0x7f00000044c0)="79bc941501fb1ecc968c3e7645598a1df0291ab53de00dc438802f4ee9b7cb49428a4a60bea777832fcc3f0f46f263caf75e7188508530890ca1c9c32f75a8edd9b6619645877d5aa05bafe8b472d4da", 0x50}, {&(0x7f0000004540)="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", 0xff}, {&(0x7f0000004640)="8bf546ca94c060777da255cc853d7f3be65c2604b68082e3c979a367fc1a1cc2ebd899255c9700c97adce7c76acc8684f9dfa099d29468c6d5d1f1f9c0c290c52be430230aff565277d9c7e6b936fa10ac24a6d6487fc9307f20430f335019716ef9f9b1e8752991e172abaff633bf78912c0efdef38", 0x76}, {&(0x7f00000046c0)="a81fd5be46e9a15446d4e5e6ee753706044ec55018ab08545192e35e0a1cfa82d617c77fb8b59bea0fda570d671366788dd02e1c8b9b57a13f3368004310a6b3255ceaf04dfb7cdecd923238aa853637509b9956e0", 0x55}], 0x9, &(0x7f00000048c0)=[@cred={{0x1c, 0x1, 0x2, {r12, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, 0xffffffffffffffff}}}], 0x40, 0x4000000}, {&(0x7f0000004900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004c40)=[{&(0x7f0000004980)="06e2e3ddb42f95cb267f6eead595b775e133b537a3912f163618cb6923", 0x1d}, {&(0x7f00000049c0)="29afffef84400cdbe4f909c10532ee29e314482810d057b11a368f4386681c8b773912b9272559dc20c394ee9c4406c290356873441f15e90f05abcd5988196040b032a2db", 0x45}, {&(0x7f0000004a40)="0257344939bc2cb15b95f1e703266e52506027a0b0ef461309df12204388c7e307574081b24239e6ead6b288e5772d44505336627636f71350b3237f5ac8c219751b", 0x42}, {&(0x7f0000004ac0)="e578c7fd9dee1a628c42324b64e60cdaf5f2a5d28e988ebed4c265063b7322cb5ad6e1c694b59f6129895edff9f631420adc3c8bbdd5ecd3", 0x38}, {&(0x7f0000004b00)="83bf1b699de65d7b825b145daf21d9d93c04b36e7b8b22292f35288edb06c06b56087957875f3909dcc4ae76d5765552baf164570682ab9b02a360de5ef6a1a951673a8e3ee6126c744e10478abc5fb584028a1ff963fa01589b7325846f815cfa25acce1368bdec220d05217f91ff", 0x6f}, {&(0x7f0000004b80)="1abf8f0821dae925c12e5173f35e5fec249fbe40c1a93541039745c6acbaf970948d9b045c9070a7b63d1e290760335acbf0dba8033e238768f01593ed826a5ee3421376601af3e5e2ddde6076dd604f630fc6b7a85cd01ffd8f88f326900a51a7df4734ec85e00c74093c9abd98dddc61befd8f2b7f30ee698a61374f7eecf7f070ab5a78bf", 0x86}], 0x6, &(0x7f0000004cc0)=[@rights={{0x14, 0x1, 0x1, [r18]}}], 0x18, 0x91}, {&(0x7f0000004d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004d80), 0x0, &(0x7f0000004dc0)=[@rights={{0x1c, 0x1, 0x1, [r19, r20, r21]}}], 0x20, 0x810}, {&(0x7f0000004e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006140)=[{&(0x7f0000004e80)="dcc50afaebc6a18be9320a4f4852e1505ddb572a49b5851eb71b1fc3b0d472d7950cde795e3bfb97491963d41e0543d21a21f186d35e9df109383816a114338e0318298ba035677740cf151d9e7e82527ae57bb72bc0d115d7ce0bbe40f3ef0c49f3f8926d547fdab4dab65a147a4ffd0c8f76e8de2ee056cd625ca1db14359f404e6ccf22df18fe1c954463086c8b3e31cfcea4", 0x94}, {&(0x7f0000004f40)="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", 0x1000}, {&(0x7f0000005f40)="a88079c1335965b6dc8730b84b86b83636dabddd0b6c64868b78f199b94557cec10c9d7cd555ce9982cacc616fc160b0c888612357af987b9ff9c926be15a1b0ec39b36c96821d0a88fb78aca27924c999b58d1704daf52df5668615b161d22d40811f11601049ddc0db244dfc09e408328162d03df4b3b22ec29eda1c2a3670968febcf2173ce8fc20f90b30d4a39b5835f0a068f2de5d6eb5d13bdf4c26f13239b7a10252db61595f2471ef129549df90b8d8c154034d3ddf47676858a", 0xbe}, {&(0x7f0000006000)="dfa49c89be77a3a96be06f97987c560b6bee7c378ff2d901578b4421ac64c9317e44b87e0582b30c50328ab5aa2b73cbbc908038ce8184d23ccbe632b3832e031448b2b0fb9c104c9e92070cd985ad666db77d290b5f36a5fa41f9d26731f368ded93cc29657291ccfc8c7ab179067223d7601e7090ead359cb951dd6efa9fd00c32cac80a9ff20f209c0a73c3d3df4113b11c6ac1ec690bd9391c2318d51eeb456534a96feba20ab4e23934e47ab324a263d83b2a2b1563a8a5b949f7fc7d963aeaaf02155ee4f49f7a4babe3", 0xcd}, {&(0x7f0000006100)="1b2da63b3ac71492c35933b248e992661e80a7067487c9950e13fd801052711de36090cfa9addc0ae272c867b172f120c4fabef20bfed7a805", 0x39}], 0x5, &(0x7f0000006500)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r26, r27}}}, @cred={{0x1c, 0x1, 0x2, {r28, r30, r31}}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r35}}}, @rights={{0x14, 0x1, 0x1, [r36]}}, @rights={{0x1c, 0x1, 0x1, [r37, r38, r39]}}, @rights={{0x2c, 0x1, 0x1, [r40, r41, 0xffffffffffffffff, r42, r43, r44, r45]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r47, r48}}}], 0x108, 0x20000840}], 0x8, 0x4000000) r49 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r49, 0x6, 0xb, 0x0, &(0x7f0000000080)) [ 132.216392] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 132.241623] hrtimer: interrupt took 24782 ns 23:24:36 executing program 1: setrlimit(0x0, &(0x7f0000000040)) gettid() r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000080)={0x19980330, r1}, &(0x7f00009b3000)={0x0, 0x0, 0x40000000004, 0x6}) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x3, 0x800}, 0x0) 23:24:36 executing program 1: setrlimit(0x0, &(0x7f0000000040)) gettid() r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000080)={0x19980330, r1}, &(0x7f00009b3000)={0x0, 0x0, 0x40000000004, 0x6}) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x3, 0x800}, 0x0) [ 132.393764] overlayfs: filesystem on './file0' not supported as upperdir 23:24:36 executing program 1: setrlimit(0x0, &(0x7f0000000040)) gettid() r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000080)={0x19980330, r1}, &(0x7f00009b3000)={0x0, 0x0, 0x40000000004, 0x6}) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x3, 0x800}, 0x0) 23:24:36 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x6, &(0x7f0000000480)={0x400, 0x1, 0x200, 0x0, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x2, {0xffffffff, 0x0, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r2, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)='overlay\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x400000000000000, 0x4, 0x9, 0x3, 0x0, 0x1000, 0x40004, 0x10, 0x4c41e562, 0xa1, 0x8, 0x1ff, 0x7fff, 0x6, 0x6, 0xfffffffffffffff8, 0xffff, 0x8000000000000, 0x5, 0x6, 0x63b6, 0x1, 0x10000, 0x2, 0x4, 0x2, 0x1, 0x52b, 0x1fffe00, 0x95, 0x1, 0x5, 0xca66, 0x13, 0x7, 0x8, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x4000, 0x7fff, 0x3, 0x1, 0x0, 0xb95c, 0x1}, r3, 0xf, r0, 0xc) 23:24:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000070700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c000200080009000800000030027327f7bcf4cfb9c77cf719fbb739094d3c07d719d33607ba06cba5fa1e27301bdf7d4945fd0955e1abbe76d33d595fa58af1f95336c7781c66cd02c916a521ade3bf0560d1a35bfcb941db3e662a44e9546d26677427963b643c27e86d65f964d98a652f5296ba5e18ee65cfdace2dcece299c10960a0934761a2c6ce64609c6c6730000000000009400000000000000000000000000ed196c2359c7c12aace5c20aebf6b4d4b3ec9285889a006a7e9bdfb833e79320299814d16994f9adeeabe25e2c591dc3a130694194f78eec1f84aa42fbf2b69f1cbfe041b6d1473a40bb4929185debd8679e066e4b8572e8b7b441f795ff5506d872da91ddce7254fe1d62bdd7ea6143ab32fba38450ecff33c2cf66344ac9348c26ae8dbddeb622"], 0x3c}, 0x1, 0x6800000000000000}, 0x0) r1 = socket(0x1e, 0xa, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000640)={&(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x4000000000000162, 0x1, 0x40000000000002ef}) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000680)) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000240)={@empty, 0x5d, r4}) r5 = socket(0x1e, 0x5, 0x0) bind(r5, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) lsetxattr$security_capability(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.capability\x00', &(0x7f0000000600)=@v3={0x3000000, [{0x7ff, 0x1}, {0x400, 0x3ff}], 0xee00}, 0x18, 0x1) connect$tipc(r5, &(0x7f0000000000)=@name, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x30, r7, 0x7, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xdb, 0x14, '%roadcast-link\x00'}}}, 0xffffff11}, 0x1, 0x0, 0x0, 0x44840}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x100, 0x70bd2c, 0x7, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48}, 0x0) 23:24:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0xfdd4) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000140)={"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"}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100), 0x10) syz_open_dev$mouse(&(0x7f0000000080)='/Wev/input/motsE#\x00', 0x41, 0x80000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 23:24:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400238c", @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000"], 0x14}, 0x1, 0x6c}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x3ded5adb) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") splice(r0, 0x0, r2, 0x0, 0x20000001100a, 0x2) 23:24:37 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x4000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x8) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x1004, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x71a33ff7158018cf}) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r2) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x0, 0x0, 0x1, {0x848, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0x85) ioprio_set$uid(0x3, r4, 0x0) quotactl(0x3ff, &(0x7f0000000240)='./file0\x00', r4, &(0x7f0000000280)="90e98b24c71edf63683ca54a9ba3a41d0d65d9d38b5fedb09ddfff3356aa89b0fb19916fe0989ad41f5850e8ea6c") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x433, 0xf2d624644845a89d) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f00000001c0)={0x80000001, 0x7f, 0x2d, 0xfff, 0x0, 0x100000001}) r6 = socket(0x1e, 0x5, 0x0) bind(r6, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r6, &(0x7f0000000000)=@name, 0x10) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000300)=@gcm_256={{0x303}, "efcaf58055449926", "bfff9985540b43d05ec8ccd232c5c6ce387306e92d59ad342ea9a25bd2d225cb", "407ba359", "96f23e25d8bd8eed"}, 0x38) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r7, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003540)=""/4096, 0x1000}) 23:24:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x802, 0x0) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x80000, 0x64) r2 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r2) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000500)=0x0) r4 = socket(0x1e, 0x5, 0x0) bind(r4, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) socketpair(0x10, 0x4, 0x9, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r5, &(0x7f0000000580)=@name={0x1e, 0x2, 0x0, {{0x4, 0x20}, 0x3}}, 0x10) kcmp(r3, 0xffffffffffffffff, 0x44a98465142e74c5, r4, 0xffffffffffffffff) recvmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000380)=@tipc=@id, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/85, 0x55}], 0x1}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r7 = socket$kcm(0x29, 0x5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000ac0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8a\xca\x91\xe5u#D\xbd\xdfCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;\xb9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb') r8 = socket(0x1e, 0x5, 0x0) bind(r8, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r8, &(0x7f0000000000)=@name, 0x10) setsockopt$bt_BT_SECURITY(r8, 0x112, 0x4, &(0x7f00000005c0)={0x100, 0x3}, 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x40) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00030e80493f1ec2cec9607e88f5a3968cd7174eda0925307b6f25580b35693b251bc7704cf68900"], 0xe) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x22, 0x0) r9 = socket$caif_stream(0x25, 0x1, 0x1) fchdir(r9) r10 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x118002, 0x0) r11 = socket(0x1e, 0x5, 0x0) bind(r11, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r11, &(0x7f0000000000)=@name, 0x10) r12 = syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockname$packet(r5, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000700)=0x14) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r17}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r21, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r21}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) recvmsg(r6, &(0x7f0000001f00)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001e80)=[{&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/212, 0xd4}, {&(0x7f0000000980)=""/195, 0xc3}, {&(0x7f0000000cc0)=""/255, 0xff}, {&(0x7f0000000dc0)=""/154, 0x9a}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x6, &(0x7f0000000a80)=""/49, 0x31}, 0x800020c1) sendmsg$TEAM_CMD_OPTIONS_GET(r11, &(0x7f0000002200)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f00000021c0)={&(0x7f0000001f40)={0x248, r12, 0x100, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0x160, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2907}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}, {{0x8, 0x1, r17}, {0x4}}, {{0x8, 0x1, r21}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x248}, 0x1, 0x0, 0x0, 0x880}, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r10, &(0x7f0000000100)="65ea83a4c5e05a915fe873907b9c9fd8a3a8526be88bbd47ba446fc5bdf64a76d2cd04907fa247b33f86828091ce5269e4029f7c4d32eebf4d02b0890dca9b17d5bb9f0e2449413c3c9e61beb090e4db450ee9fa43063d6842ead52044edb3c9737acc2351d01e16aa9adeb9d00916237f9a4b29c339511ff69f5c71c0c057e2353c16944de8877156c964bd57ace295b6afc9e2d0dd23e46d00e76c22af", &(0x7f00000001c0)="84178008d224e7ca8da3d5223fd838ef60a13097bf5fbd0abcadf7b9370cd2198f0cf95948bc90a258fa57c628c9f932d27ab741c4e74a9fdbe5e31ad17eace12fc7b4d835b6dfe6c29e329f5d54e953f14fef3b4bdcfc8f95d9bf6a6d35c827dd047939b1f977786fa17929a6185f4157810fd78faa76f0c469f966472affbcb2d7a0007d968dc2e10cdd804e7b75050d9f8b5b5e553b40a494a58543f4270186ab39f1d06f506f9fbf8785dbbb72c2471719ffa4eb17da7f92e61102ef812f4bb800f4419f8306aef3a028d02b5c12e2fdabcd43b8c26ca23936fe5938e756565f201d18efe0", 0x1}, 0x20) 23:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$radio(0x0, 0x0, 0x2) accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xe086ea9399e79a94, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r3) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) r4 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r4) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f00000000c0)) socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) r6 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r6, &(0x7f0000ff2000/0x3000)=nil, 0x7000) shmctl$SHM_LOCK(r6, 0xb) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) write$eventfd(r5, &(0x7f0000000300)=0x20, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 132.704053] device nr0 entered promiscuous mode [ 132.719116] (unnamed net_device) (uninitialized): Device ip6gretap0 is not bonding slave [ 132.741656] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6gretap0) 23:24:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:37 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x2000) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001840)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000001940)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001980)) openat$null(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/null\x00', 0x400, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/rtc0\x00', 0x4002, 0x0) socket(0xa, 0x1, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0xfb990cbd4b1e9535) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x9}, 0x1c) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$radio(0x0, 0x0, 0x2) accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xe086ea9399e79a94, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r3) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) r4 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r4) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f00000000c0)) socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) r6 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r6, &(0x7f0000ff2000/0x3000)=nil, 0x7000) shmctl$SHM_LOCK(r6, 0xb) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) write$eventfd(r5, &(0x7f0000000300)=0x20, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 132.815444] (unnamed net_device) (uninitialized): Device veth3 is not bonding slave [ 132.829242] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth3) 23:24:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$radio(0x0, 0x0, 0x2) accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xe086ea9399e79a94, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r3) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) r4 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r4) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f00000000c0)) socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) r6 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r6, &(0x7f0000ff2000/0x3000)=nil, 0x7000) shmctl$SHM_LOCK(r6, 0xb) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) write$eventfd(r5, &(0x7f0000000300)=0x20, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 133.041322] device nr0 entered promiscuous mode [ 133.064010] (unnamed net_device) (uninitialized): Device ip6gretap0 is not bonding slave [ 133.085213] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6gretap0) [ 133.099757] (unnamed net_device) (uninitialized): Device ip6gretap0 is not bonding slave 23:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$radio(0x0, 0x0, 0x2) accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xe086ea9399e79a94, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r3) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) r4 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r4) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f00000000c0)) socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) r6 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r6, &(0x7f0000ff2000/0x3000)=nil, 0x7000) shmctl$SHM_LOCK(r6, 0xb) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) write$eventfd(r5, &(0x7f0000000300)=0x20, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 133.108302] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6gretap0) 23:24:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 133.164391] (unnamed net_device) (uninitialized): Device veth3 is not bonding slave [ 133.175805] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth3) 23:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$radio(0x0, 0x0, 0x2) accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xe086ea9399e79a94, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r3) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) r4 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r4) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f00000000c0)) socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) r6 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r6, &(0x7f0000ff2000/0x3000)=nil, 0x7000) shmctl$SHM_LOCK(r6, 0xb) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) write$eventfd(r5, &(0x7f0000000300)=0x20, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:24:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(r0, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x24, 0x0, 0x7}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x3ff}, &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(r2, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c4083964faa461c4ad", 0x1e, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x2bed, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000180)={0x9, 0x30, 0x14, 0x11, 0x0, 0x6, 0x5, 0xa4, 0xffffffffffffffff}) 23:24:37 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x4000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x8) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x1004, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x71a33ff7158018cf}) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r2) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x0, 0x0, 0x1, {0x848, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0x85) ioprio_set$uid(0x3, r4, 0x0) quotactl(0x3ff, &(0x7f0000000240)='./file0\x00', r4, &(0x7f0000000280)="90e98b24c71edf63683ca54a9ba3a41d0d65d9d38b5fedb09ddfff3356aa89b0fb19916fe0989ad41f5850e8ea6c") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x433, 0xf2d624644845a89d) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f00000001c0)={0x80000001, 0x7f, 0x2d, 0xfff, 0x0, 0x100000001}) r6 = socket(0x1e, 0x5, 0x0) bind(r6, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r6, &(0x7f0000000000)=@name, 0x10) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000300)=@gcm_256={{0x303}, "efcaf58055449926", "bfff9985540b43d05ec8ccd232c5c6ce387306e92d59ad342ea9a25bd2d225cb", "407ba359", "96f23e25d8bd8eed"}, 0x38) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r7, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003540)=""/4096, 0x1000}) 23:24:37 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x2000) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001840)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000001940)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001980)) openat$null(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/null\x00', 0x400, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/rtc0\x00', 0x4002, 0x0) socket(0xa, 0x1, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0xfb990cbd4b1e9535) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x9}, 0x1c) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:24:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1268, &(0x7f0000000500)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x3ff, 0x1, 0x4, 0x5, 0xffff, 0x4}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) 23:24:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:37 executing program 1: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000380)='rxrpc\x00Q/\xb1\x8a:\xba\xd2`T g\xdd}\xbc\xb01x*~\xc57\xa9\xac\xe8\xd8N\x9c\xfd\xa8.\xc6r\xa68\x18\xca\xfc\x1a\xd4Q5RNl\x0e*\xc7|!\xb6xS\xd5\xc4\xd4\rjj\x13\xe2\xa5\xb2\xb5\xa8\xd3O\x98&\xb0#[\x10%o\xc3\xe1\x1f\xbfO\xb6\xf9\xb3%\bN\x15m\xdc\x99oP\x8d\xab\x8f\xbbj\xdf\x04\xa8\xe3\x90\xd7\xc8\xed\xc9\xc0\'l<\x05!\x13\xc7\xfaK\xe7\x1b\xe5\xbdc|\xe6\xf8\xbe\x12r\x1e)\xe5=\xfc\xf8\xe9r9\x91\xc2\xb7\xf0t#\x0e\x8cu+\xa3\xa9\xe7t3\xb3\xc0\x94\xfd\x8b\x16d\x11\x1c\x17\xd4\x8a\xf7\xe1\x04V\xbd\xe1#\xac\x80\xda\x95}\xf9\xc9IZ\xfc\x1f\x00\xa4\xd7\"\xc2\x04\x9d\xb0\tm+D\xcf/\xb6`\xb8\xfbbn\xdf,\x19\xb35\x00\x97\xe41<\x87\a\x81\x0et\xb8\x15{\x04\x15\x84\xf6\xc0h\a|\xe14H\x81kZ\x9bi\x8b\xac\xb0\x9d\xf8\xd9_[\x83Iq\xcd\xe2jsY\xd2\'I6\xd9\x01:g~\v\x1aT%Ak\x8a!\x16\xef', 0x0, &(0x7f0000000180)="0100000087a5c85ecc81136d29e3dc62501e592001019852", 0x18, r2) r3 = request_key(&(0x7f0000000200)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='[\x00', r2) keyctl$instantiate(0xc, r1, &(0x7f0000000180)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, r3) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:24:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r2 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r2) statx(r2, &(0x7f0000000040)='./file0\x00', 0xf4eb95c11c84d2ea, 0x40, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e21, 0x88f, @loopback, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x18, &(0x7f0000000300), &(0x7f0000000340)=0xf579b072dc7e7da0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000002c0), 0x4) r4 = socket(0x2, 0x100000, 0x81) connect$can_bcm(r4, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRESOCT, @ANYBLOB="040029bd66ab3ddbdf25040000883a95b238002310cc709c4708000400040014000100ed7495c1a740ef6c9ff48288acc4e99008000600009a832a00000002006c1d472627b3e35f38042d20da2468be83152105946e41cde4"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x20004005) r5 = socket(0x1e, 0x5, 0x0) bind(r5, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r5, &(0x7f0000000000)=@name, 0x10) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:24:37 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x4000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x8) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x1004, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x71a33ff7158018cf}) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r2) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x0, 0x0, 0x1, {0x848, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0x85) ioprio_set$uid(0x3, r4, 0x0) quotactl(0x3ff, &(0x7f0000000240)='./file0\x00', r4, &(0x7f0000000280)="90e98b24c71edf63683ca54a9ba3a41d0d65d9d38b5fedb09ddfff3356aa89b0fb19916fe0989ad41f5850e8ea6c") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x433, 0xf2d624644845a89d) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f00000001c0)={0x80000001, 0x7f, 0x2d, 0xfff, 0x0, 0x100000001}) r6 = socket(0x1e, 0x5, 0x0) bind(r6, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r6, &(0x7f0000000000)=@name, 0x10) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000300)=@gcm_256={{0x303}, "efcaf58055449926", "bfff9985540b43d05ec8ccd232c5c6ce387306e92d59ad342ea9a25bd2d225cb", "407ba359", "96f23e25d8bd8eed"}, 0x38) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r7, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003540)=""/4096, 0x1000}) 23:24:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00800e01000000000000070000001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1c2) 23:24:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='gfs2\x00', 0x1040000, &(0x7f00000001c0)='cgroupeth0#vmnet0\x95\x00') mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) rename(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 23:24:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0xfffffffffffffff5, &(0x7f0000000040)={&(0x7f0000000140)=""/131, 0x83, 0xffffffffffffffff}}, 0x289) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000000000000000000000000000000000000000000020000000000000000000000000000003fdcd6a0fff33a96af5819d418fc697cc9cd81245f5de13b5d1b6f422e4616465934e15c52306e8902de86ad66077f40d0138f88d2d69f06a4b690b2aa688a710fb8e3b9ec7a37574089a860562864fed814ec123ba16592ef4b656504c6a71c841389e35ac44d8225f3f1d4feadaf5487f1ae5dcd4416cc83d3ba6a61d1e48a1b6177b56ab90cc4f0c5d4f2a4958cad6d6e70d8a15c9f954e88fef8df"]) dup3(r2, r0, 0x0) io_submit(r3, 0x173, &(0x7f0000000240)) 23:24:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x5452, &(0x7f0000000000)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) dup2(r1, r0) 23:24:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, &(0x7f0000000040)={0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 23:24:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') exit(0x0) write$cgroup_pid(r0, 0x0, 0xd7) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="03000000000000006c0489a3b5e75020322d594c8166d6010fb668fe623a31d9903e07fd3932958a9e6100478b67bb7e507bbd14a26b7fe0e1a77db143d2b8b25d84c255ed2379bc1aa32bb29fa85dd1efd1ab13f08c402693d4432d53c93abd782a2e6ca5cd1a05d37fefab"], 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgrcv(r1, &(0x7f0000000040)={0x0, ""/167}, 0xaf, 0x400799f6e5914fc4, 0xed7b5136550769eb) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) mq_unlink(&(0x7f0000000000)='+cpuset:#[\'\xb7bdev\'\\#vmnet0wlan0\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @loopback}, 0x3, 0x3, 0x1, 0x2}}, 0x80) 23:24:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0xfffffffffffffd0b, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000140)) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {0x0, 0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 23:24:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x5452, &(0x7f0000000000)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) dup2(r1, r0) [ 134.369700] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 134.386969] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 23:24:38 executing program 1: r0 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xbb02, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0xffffffffffffffff, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000400)=[{0x9, 0x0, 0x6, 0x9, @tick=0x7, {0x45fcdb78, 0x80000000}, {0x7fffffff, 0x6}, @raw8={"32cc4a2682253f100ade3d48"}}, {0x8020000000000, 0x8, 0x5, 0x3f, @time={0x77359400}, {0x56b1, 0x5}, {0x0, 0x200}, @time=@time={0x77359400}}, {0x4, 0x1, 0xdb09, 0x7f, @tick=0x10000, {0x9, 0x5}, {0x6, 0x9}, @addr={0x4, 0xc3b7}}], 0x90) r4 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000500)="2c3fe8f480258a65b1fc7891e58959c409170332a50488e0adab3cc51ad877c891d2a3b82efe43ced9d47d426fc1985f1f66856a3d0a9c25f22e5f35d25d50fd174b03b3195f1aeb19e0f8b404b119bf330ebbc34284746076b991863f1a2c30e67d49392ff2121efd669ceca97abbcb59f7ffc17dc8bae692778a3fe9f16dc13e1816297974094b5ab2a522ad982196270b2b485640b10352e4a687d8c6642932775b8ccdb718efaf273e00daf7ef0cd224bb1ad3f7cadb66730f4a3ef4d054ca04089f2cbd6c02b66b3ef8f77b59c21661e22f70", 0xd5}, {&(0x7f0000000600)="52502d42dd9db050140e3b0b6f88a95ffb9c0fc8a8a67cee96f5daa1fd2fdc293aa67dcc0c45bee35568c87507a242ae51d24a1c12640e3e43b90ed8b87cd8a7f2787e006ac259dfab2a1acdfa42df864e46f15c5118ec27162b3b93338fe253255dddf55a7279b13f73c7f9355e4f56b2df083b4b7ea7747b2af9322f6cb66c81da28e15d1097f5c7b416dc05ac9f13cbc4187e2ee6a66d16c75ac18f9b5717ccd591cc2a88900fce5d0e8522dec112804d6f580685d169dda02073dbbe78aaa439bb386e0c1e176e532f11cec13f9f7e5da53edda1ccd8e469d896fd8d86934762ee27c967f7e0817295824614ba4ef73c4da181ab612d917ab1c938b02112b36e4cb5cb5bf180020ca98e92179fa372620e668884a67458381b1675e23c74da81a19736b398885ba5d247dd352b5d7b1af29bfcc0fdd27ba3a31073829e76d274a125343ea43ac6b865ee769808a11f36fa47e4aa326ea67163e66a63fc32622a201cd265dd59c364e6652197906434eaf1e7a0f72065890c4bc07edac44d3f7d16a6a1ed54d4b4631f7a58bad26769fa6b0e6bb7d4a00ccbe7bce08d8d4dbe078a3257a6ae383fb97f88bfd26930eb4a18018ec2e8b07554c84b8fbe04b340e08241b65783e8b4e15339d2f5aa918a9cedc0ea88cb5225291772964222b5590fe4e55909d1b2562ea207890fab84fae44f97a1843251d88033124b01fb4cc6817b3693ee6ca045a7a32b3d42fc7cc45990f94eedf1198c2d5400cf441af28819eae62cecadd9ebb4c4e9cd8dd1eb9c19817b8f26bf6aad17bfa63fa81092d18b65308fcc15c8d78443cfcedf8555e1116d99a18e01ba9ca8e8d5e462e95bf14d78d7e594fb477de17cd26e14c2f7cf71f3c8c24e54734f9d06e494fec0ca0bb1b6fd2c5edb76ce52825263c18815208a9a290aaf2b978dc23cd7f73062c4dfe7fad6d0c49680cb2699e1fec013db94b064db4a43cec4647b4cb318a2268f8dc93f7273087327243d4dfeaade14b792481ccdc05dcbff12ae1382a689622b6bb37e4ad0817d93063c051c1e3655ed7a728e13cbff77e779b0f032a2e02778598bb17920329401aee60656f10c137b9a35da81bc64584940661a7fe9b6eca0b68091ff056d045f6dbc3f22c10fe498502d58c788f8c59242c34ac2775421194e8a404ae3870641dd429906bafaf608ce1e2ce7dbf1f9a642884e7b80eff138c42dc738f4920f03c746377bec83055bbe00b3015c8b08537f98f8f2b4aa889d7970092a7b5ad7b01922e5e419c05b3ce5fd4db2be2a31571a7162f5d501375b8ac2b0ce68afeaf150f3b0b36f00d281fbda2edf8002323cf22e0c0344fbf27606b4cc3641289d91294ae06e4aa9075b797eb0df6a946dfd346ffdccd86f2c5434a9eebdba14317f6231296b3c78f0cb26d7c1e902a4228a5eedf8e6aaac8414f504a5e5b97938b6a1f938b0050c1012c2718c3f3c08e3095677329614f6c0535c1c7790d83f4d0d2b94a0ed759347773ca3407c87d1bf2a89842ed665e3c53ea73413b1d159aa1bc1e5cbd4d222d81bfd9e22e1cf16d8dfc21155e508b646bc894a55c0d548913f4ee6b38cbe7c6cb69154271526e6ab9c311b4607bf07768e75a8e6dfee0a65f4074482c580869625b6faeb98503bc584c7d9c8248c29522cc74b2edc7fd3f308db5d4130d45a57196cf75c515d696a879a39c99515585bc4ce74b214747b49af1e6f017a1807f3c1e7f97c8e85959ced2f2f2e746c0b74120d2f7cdd3e460a3b4fb6c2618d60844ddeced3f96de6acbf429f09209c9e3cd0b321ad92ad9824eeb0f7cef7a6be8718c459e0f029873e9c31edac51522c9b9edb01e4ff47af300747a475dc7529ad529c78e937eda43e5fbb3f164676d7bfb32abbee11fe0565c6668fa14d0dbad03fb03647deb1484124cbb1176eb4f99b31a6ae184214631787c5c86746f11c31e1f164cc11242d92d2a568669d42aa1c223723542c832b461858713e0817a4a0c6bcce706ed8b39ca7b85107f91aa19fe5aff645cf20577da3c761e0831e8231214bf4320ace7879369129d9c120c6931b47343050e46d6d31cdd2b4b6181bb419c481760ea07ccec9481661b525a1a46c32f023f8e95c45b51014134834c847590f5ae23a07709d25acb2ac9762c5bb0f108e9d3ba858d8fdb2f35279206e2037aae1002e94e0d5161dbdfb13f299348dcc91902118c71967e6115bf7fa5987151d8ce14f94b4ac657745704e4ba17de2fc8b36a44c1e23a191e5aa53be67a3e58beca4f0b5218fc3b45e754cf991cfc644551c0158e9ffe31d04611c7ac50c5da333ed544bf76d6dfef85e7b3cb16f8efd68f4a551713abd674656db30892259c678a0dbfe4355cf9d8648a3ebdce248fbcf7f41c883cf5d8c8326da1cf2bc9d83d2d814e5f83640b41c46e839653fbb6ca0b4085260b8c71c44b6973e8d7d256f6e4a563690099e4d14da74be8fa92ac2aa6164180571d60ecadce13cbcc65a661e897334afe10d8fd8389f7186f50ea53d37610efa787982ede381f2b9de28076ce0fba412e072367c8868d27c33efac5cf674aade90f4861e38141ae55b1c86491f15b7b4b548971586c8026f6b9544996920969ef0fc1b39a6fdaed0ef5cb1cf84a48af9dd66419b0647f2fb375606397e5289da0f40bb83561b0a80aa941f24454689968531d1c956b3481663e75f883235037cfeb41174d4d3a4ea040c07e7a0e14a90d1f6fc7e8cccb3f03d4c14b4899ee16309bc5e3fd4555ebc1c927e43ad318a0aa79b0fa4f1dad3b724624b9b14ec78fc80fc081b6337046b46311f39b1d835e5335e3083e1f8415bb0b448c39bcd817da961108b1cf1185e5565f833193a18b5ac292715c4f682dba17651aceda9cab152a96e6f5c5722a3a84003d84705da87300aa35baf044785d4255c37bcc4681244ae45ea33a1838696f771226b96f179a8d90be7d45db5be518d0daa410872fd6ac55caa5dbb9049c97bef26d4709034c39caec8d108c36adfffeb4e0b2dfd62f69059941427b61232e238076713335ff12cfdb79648b53f0e7625b0465e0da2fe6c432dc0510dd02c807341d8c6eab0e176f982c2207522cc00973d8bed006e3263dca7d14a3357d5c839b9a53ebf7127be1bd38bcee72e8260e89a44051a8aeec4a070c16c9fdf14c89539ef60e4e66a7ef46797a0e874fa439a14de034a70a29aa4875f128263b5762ce99f9910d74c46e8582f08cefaa650347874e2bde71339ad4defe0e93e7824482ac1d2a201f106c5b45796bc615e14e0b7e09a65924f4d4e59f3ee91c4aa4494a68ef35471b191c21f5ef1302db159a2d286849b624fb6a4e7c8101a7b19b8ab971e75b8540af99e954acf4185586eb82688e26b09ad468a9149c4c2a192e66bcb4ab040ddd52c0de1fce6a3e902df3f2e7b12f2c454774a35cbb02e105c95c044c6fe13c3eb9581c9f5c3c07865701adc616e65daadfdaf9f8071f0657e7dd01be215e6ded473fee2efc4456baddc01b80c2e19cfb1e34171ef964f91c2a2852ee0cd9c9fbbbf8ef624098303c77450c86ef3dce29a7cf3c83b3c8aed80012b3af528931b679f1830531303bfb0ca2bb58781fd1a93ab86bdad8ec5ea8d2594e2a9ffed648322de9f28c3970da1c4c05d1739cf22fdfa2229eb5c0103927e4d9290167f98f080d13052354a4279f3082f731070fdd3c11ddf1176508593aa8cbb0d9f39488c77cc68de4becbbf26b649841e9270afd7969fbec6c72eac55b46002c626a9b1351a23a95914a97c7ee1e288fb2c2848c1a164082806d3ae07301aac46d8b9b9d5f5e1f93816f809d6a40014d38fb7d89483fdf84850d89f35597ee4df1a229765bc581a843dbd0646accdc49e078dc6f2d071209a5d7784de5e369cc3f8e0afbaf9ad8b9a4d65d07e752cb8cee709a0bfeec4f4732daaf843bb5288f58a3be5994feb6e8b15e56ed183fb628f696c57f4347e97b876ad988ea83d1f447f224d8ae7f128b94bc474a75c0d8e8c489db2923939f0bc8a3acd537feafbdfb1f39a1f162b9c9d4d1fb462d922c95da87223295073043d499ffb9a6dca8c984e7bd44bc194de8df71f7d6c723019eca864d8139c5bc48c78a64e03a95256ae3ea1911c32dc191a9cdd1fea613279b92f5bae962ab95282756f5db5b95ac1ce42473154e3a7432b2ad1e938246882e60d0da524147272fadfd883849015e77058d067728dd89aec60b65f8ac7c20d1b8fb506f01ed0e466be46db7d035168c89be4d087c0e03f9ad8ed9588c145f7bbf03e28246e56688e8b433f2c72c19caa0b15b2f8dc8e11208aa40209e181797f53351bb08347e27d916ddd3be3421cc0ed46b387d2536aec1f317b58aa38f000d16a4071a206ea9da257feacfa3a0a68564459ab81ab8a98ecc6a2026006ca29adebab694ba9ef553c152fd7268885528f6eec14bc65b4346944ac9e55b642ac69e7b69ca79c7dbadc9ff1c6aaacd008b2f0a6f5fd9ed7fe0d52c29a097ad5f3a05e81433ec191d93ac60504c38a33e1b2be53aba92fdca726acfe8e48a09bc8de1f835322e4ceb823840c91f3e532768a85c511eaa26721b69eff39de143479f108b7fe023caf621b0d0c13fada8823c540ea2123b839f9002ac5cd5f9c5c84f0d4a681ebd918366e76f4c5a37d9cc075aa141e16579e7f768529e32c97a51c51d3ba46f6d4d671f919e95b78d66093a1ea9ac808addc103a97b479f9a7d0144ea449840902fdb853a40fd99f46fcf8e181254a2f2d91380382d663d9b308f171f7044860861ea833e50a6d64f90c54658374fb54aa34f54aaaf6a3c28907febed7532093541e3ad1f1c344db650ac1dea7729e8dd055c98f51474dc4393918a67592d03ffe4b6228cab64275055a87f73a6da76edb6edee8ff38de278cd7ec53d5d7b42ead6d264722375c58d548da44b26b44f80162c5d790e08ec20dd1daeb52a9617daf3edfc80492989c24c2632b8214eada1b573c3f2af77d466493a77f63e704da864abf685de07f18215aaedc32298a393ef4331857bf293e265399ce1ade389099527e580a09b9f914180dfcc956381f91c1372858a4b11d85e1f048a8eab9a8fd048a670614c7db52706bf92f3c0a74389dd6a5e92cd12f86f2fd3719b583a087ac2c8b32af5935665d040734ffe0c681b6a95c35eeebeeee685f89713408433727c66327d6e9e5df49e545726f3573fe303d6c5d5a7d8ddb65ec2c1f291495686df8217dfe4187dea18f5d0021147bba873828dadd16494f3f087392a3b9415e30aaf408c65f56bcdf675b4ffa9419d2e1d66ae3b08d12ab71a2c1fb4f02e165bc3f65c9579b3b921694cb8258a6f055ad3c328a9e9c13622862c1bcc553bc6bf48202442fbaf78a464655d31f8034b73d715c56ec292fa3fa38be5f855c7f07f717c724e9a30e60acde2f833cb8daf7bb090d4733d7de2d9e0916a4c76874cef3ec44247c9f9ba5a9a73122ca0e61e2f604a52cd3645437e771409fb127e38c7efc4d9abec04ebc4768a74b27cbeb3f0722a1a515dbf0ea82bee7c17bf6b5acf3bfc3359167b24f720a4a24494cb61f57526e27a1d091c5f398998ef6683871b683d16c26e9b47ac4477d4169483236a0617b07e1d7f490c01376514881aa9a52bb1d2338421f55a3a48be89df86376537b45eabc88d86eab9e4ebe608de8280db3c83e288be21d6d405a3499cce3473f3b90ad172bc464bacd0a6e6288954bb7c606f8cd13916dfa1fad2f54343f2b3aed813b22574", 0x1000}], 0x2, 0x4) fstatfs(r1, &(0x7f0000005200)=""/4096) 23:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000180)=0xfffffffffffffffc, 0x4) 23:24:38 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x30, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, '%roadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8e50b0411b34d763}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x300, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4081) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x4) r7 = socket(0x10, 0x3, 0x0) r8 = socket(0x1e, 0x5, 0x0) bind(r8, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r8, &(0x7f0000000000)=@name, 0x10) close(r8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\xf2\xff\xff\xff', 0x2, 0x0) 23:24:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:38 executing program 2: setrlimit(0x7, &(0x7f00000002c0)) inotify_init() r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4002, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 23:24:38 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r0 = getpid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000140)) read$FUSE(r1, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r1, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) setpgid(r0, 0x0) [ 134.514058] audit: type=1400 audit(1568935478.848:46): avc: denied { create } for pid=7284 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:24:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:38 executing program 1: r0 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xbb02, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0xffffffffffffffff, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000400)=[{0x9, 0x0, 0x6, 0x9, @tick=0x7, {0x45fcdb78, 0x80000000}, {0x7fffffff, 0x6}, @raw8={"32cc4a2682253f100ade3d48"}}, {0x8020000000000, 0x8, 0x5, 0x3f, @time={0x77359400}, {0x56b1, 0x5}, {0x0, 0x200}, @time=@time={0x77359400}}, {0x4, 0x1, 0xdb09, 0x7f, @tick=0x10000, {0x9, 0x5}, {0x6, 0x9}, @addr={0x4, 0xc3b7}}], 0x90) r4 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000500)="2c3fe8f480258a65b1fc7891e58959c409170332a50488e0adab3cc51ad877c891d2a3b82efe43ced9d47d426fc1985f1f66856a3d0a9c25f22e5f35d25d50fd174b03b3195f1aeb19e0f8b404b119bf330ebbc34284746076b991863f1a2c30e67d49392ff2121efd669ceca97abbcb59f7ffc17dc8bae692778a3fe9f16dc13e1816297974094b5ab2a522ad982196270b2b485640b10352e4a687d8c6642932775b8ccdb718efaf273e00daf7ef0cd224bb1ad3f7cadb66730f4a3ef4d054ca04089f2cbd6c02b66b3ef8f77b59c21661e22f70", 0xd5}, {&(0x7f0000000600)="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", 0x1000}], 0x2, 0x4) fstatfs(r1, &(0x7f0000005200)=""/4096) 23:24:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 134.720535] protocol 88fb is buggy, dev hsr_slave_0 [ 134.726154] protocol 88fb is buggy, dev hsr_slave_1 [ 134.960159] protocol 88fb is buggy, dev hsr_slave_0 [ 134.965382] protocol 88fb is buggy, dev hsr_slave_1 23:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5a, 0x5a, 0x5, [@const={0x5, 0x0, 0x0, 0xa, 0x4}, @datasec={0x3, 0x3, 0x0, 0xf, 0x2, [{0x1, 0x3, 0x6}, {0x4, 0x3, 0x1}, {0x5, 0x0, 0x8}], "f4bf"}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x4b, 0x0, 0x25, 0x7b906cff15ea44b9}, @func={0x7, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000240)=""/68, 0x79, 0x44, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000200)=0x200, 0x4) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) 23:24:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:39 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r2) r3 = socket(0x1e, 0x5, 0x0) bind(r3, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r3, &(0x7f0000000000)=@name, 0x10) r4 = fcntl$getown(r3, 0x9) write$cgroup_pid(r2, &(0x7f00000000c0)=r4, 0x12) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000000)={0x0, "51c3608e5a92351a32f7695cb507ca78345736a58361f9e3eeb62dd14dce7252"}) socket(0x11, 0x2, 0x8) 23:24:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') exit(0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uhid\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/231}, {&(0x7f0000000580)=""/32}], 0x4, 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) connect$pptp(r3, &(0x7f0000000100)={0x18, 0x2, {0x3, @remote}}, 0x1e) 23:24:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x2e2) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) ioctl(r0, 0x9, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 23:24:39 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000000c0)={0xff, 0x1, 0xc63}) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x848, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r1) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000180)={0x80000001, 0xffff, 0x2}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write(r3, &(0x7f00000001c0), 0x12000018d) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:24:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000140)=0x27, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "7455d709025079d8", "d929b49e983ecbdc9e23ca83ad161b7e", "123bee4e", "ff8b02f23ecc3043"}, 0x28) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) r2 = socket(0x1e, 0x5, 0x0) bind(r2, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r2, &(0x7f0000000000)=@name, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007c40)={'rose0\x00'}) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x7, 0x8000) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') [ 135.666037] device sit0 entered promiscuous mode [ 135.703009] device sit0 left promiscuous mode [ 135.717354] device sit0 entered promiscuous mode 23:24:40 executing program 1: symlink(&(0x7f0000000000)='..', &(0x7f0000000080)='./file0\x00') prctl$PR_SET_FP_MODE(0x2d, 0x1) 23:24:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x31, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x60, 0xcc0, 0xfffffffffffffe8e, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0xf000}, 0x28) 23:24:40 executing program 5: r0 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x8000}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2105c0, 0x0) 23:24:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 136.148363] rtc_cmos 00:00: Alarms can be up to one day in the future 23:24:40 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x414000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 23:24:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000280)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x5, {{0xa, 0xffffffffffffffff, 0x0, @mcast2}}, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x108) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x1, {{0xa, 0x4e21, 0xfffffffffffffffe, @mcast2}}, {{0xa, 0x4e21, 0x0, @rand_addr="f74ccd4ee7d3d8e06ee2c7db9bd6a8be", 0xe0}}}, 0x101) 23:24:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 136.213836] rtc_cmos 00:00: Alarms can be up to one day in the future 23:24:40 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) r2 = socket(0x1e, 0x5, 0x0) bind(r2, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r2, &(0x7f0000000000)=@name, 0x10) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002380)={0x0, @loopback, @local}, &(0x7f00000023c0)=0xc) clock_gettime(0x0, &(0x7f0000002440)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000002540)={&(0x7f0000002400)={0x1d, r3}, 0x10, &(0x7f0000002500)={&(0x7f0000002480)=ANY=[@ANYBLOB="0200000000080000dc0c000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYBLOB="010000400100000004000080b499f4a10801000065b680b9"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 23:24:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r17, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r18 = socket(0x1e, 0x5, 0x0) bind(r18, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r18, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) r20 = socket(0x1e, 0x5, 0x0) bind(r20, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r20, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r20, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r25}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r31}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r35}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc041759b2764aa8b}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x520, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x54ee4be}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x200, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72559706}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5bd, 0xffffffffffff4b0c, 0x5, 0x5eb}, {0xd2d7, 0x9, 0x8, 0x4}, {0x20, 0x7, 0xffff, 0x1}, {0x674a, 0x9, 0x20, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r25}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xfffffffffffffee2, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5c, 0x0, 0x0, 0x4}, {0x20, 0x7f, 0x9bbc, 0x8000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x850}, 0x40000) ioctl(r0, 0x3, &(0x7f0000000000)="11030000000bcfe47bf000") r36 = socket(0x1e, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r36, 0x89e0, 0x0) 23:24:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x1}) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000100)=""/24, 0x18}], 0x1) 23:24:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 5: r0 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x6, 0x1, 0x9}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x540f, 0x7) 23:24:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f00000006c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 23:24:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:40 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa080, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x1000000000ce20, 0x0, @mcast1, 0x2000000000000005}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) [ 136.561488] (unnamed net_device) (uninitialized): Device veth3 is not bonding slave [ 136.597398] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth3) 23:24:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 136.663826] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:41 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200020804, 0x18}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x101400, 0x10) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfff, &(0x7f0000000180)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 136.737849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.766715] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 136.883390] (unnamed net_device) (uninitialized): Device veth7 is not bonding slave [ 136.931716] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth7) [ 136.974499] (unnamed net_device) (uninitialized): Device veth9 is not bonding slave [ 136.989421] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth9) [ 137.009022] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.028590] (unnamed net_device) (uninitialized): Device veth2 is not bonding slave [ 137.040349] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth2) [ 137.085220] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.099418] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.168221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.230370] (unnamed net_device) (uninitialized): Device veth9 is not bonding slave [ 137.246008] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth9) 23:24:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffcf}}], 0x1, 0x1, 0x0) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000003c0)=0x80000000, 0x4) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0053b356e831fa4ef6c17128957db2f6c680f404c60fd3282d2da693365642b6f8646e7e473900abc153619d1404785ef29b2eb3ed55daf9bbfbe70cac6dae6fba13c2c12b6fd101a567af4c101469b369f99a51d30c45cfda6a452000d22240686928ac51d4f099b76a87a661af5643cadae9403a7db8a4eca139ca4c40c77cd1226affba1e1f00ea5c61ca1fbff6cb86640345f8d22bc55321007a6f604fe80476f48edd19a564b0ef5ca01024c3572805baab2342b64e38c688a6362addc518a9c57603743525c6b337da8bc734f9472fb1d89642b5e8efe4b0a8e4796e7298b171fb626f0d9830994f3c2cb70b09fea4d73cf6997eff8af8c3350f68f75f610ce22caaca96bb3c7cfc348aa2c73defe13f0cd0c3e063d1e6aba1a7ecc3ce273d096ed3bf992a379e8fe7c87224649c7b229ae6fc43c03b8ceb0b358a0dfaf22d9b8d9a9d8b3c10ab06ac53a2d108247a1fcfa9c516761e84c188c73f01cc7941af9a703c1107e99c4a006037fdb900fb547995bcdb04d1c372b371c5ea142b", @ANYRES16=r3, @ANYBLOB="0a082bbd7000ffdbdf250e0000008800040044000700080002000200000008000400060000000800030008000000080001001f0000000800020001000000080003000001000008000300cc0e000008000400f9ffffff0c00010073797a31000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a3000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x4000000) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000180)={'vcan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) 23:24:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f00000006c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 23:24:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r17, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r18 = socket(0x1e, 0x5, 0x0) bind(r18, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r18, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) r20 = socket(0x1e, 0x5, 0x0) bind(r20, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r20, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r20, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r25}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r31}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r35}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc041759b2764aa8b}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x520, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x54ee4be}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x200, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72559706}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5bd, 0xffffffffffff4b0c, 0x5, 0x5eb}, {0xd2d7, 0x9, 0x8, 0x4}, {0x20, 0x7, 0xffff, 0x1}, {0x674a, 0x9, 0x20, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r25}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xfffffffffffffee2, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5c, 0x0, 0x0, 0x4}, {0x20, 0x7f, 0x9bbc, 0x8000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x850}, 0x40000) ioctl(r0, 0x3, &(0x7f0000000000)="11030000000bcfe47bf000") r36 = socket(0x1e, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r36, 0x89e0, 0x0) [ 137.270569] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.289019] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r17, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r18 = socket(0x1e, 0x5, 0x0) bind(r18, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r18, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) r20 = socket(0x1e, 0x5, 0x0) bind(r20, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r20, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r20, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r25}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r31}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r35}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc041759b2764aa8b}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x520, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x54ee4be}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x200, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72559706}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5bd, 0xffffffffffff4b0c, 0x5, 0x5eb}, {0xd2d7, 0x9, 0x8, 0x4}, {0x20, 0x7, 0xffff, 0x1}, {0x674a, 0x9, 0x20, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r25}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xfffffffffffffee2, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5c, 0x0, 0x0, 0x4}, {0x20, 0x7f, 0x9bbc, 0x8000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x850}, 0x40000) ioctl(r0, 0x3, &(0x7f0000000000)="11030000000bcfe47bf000") r36 = socket(0x1e, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r36, 0x89e0, 0x0) 23:24:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffcf}}], 0x1, 0x1, 0x0) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000003c0)=0x80000000, 0x4) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="0a082bbd7000ffdbdf250e0000008800040044000700080002000200000008000400060000000800030008000000080001001f0000000800020001000000080003000001000008000300cc0e000008000400f9ffffff0c00010073797a31000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a3000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x4000000) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000180)={'vcan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) 23:24:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 137.546141] (unnamed net_device) (uninitialized): Device veth13 is not bonding slave [ 137.570167] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth13) 23:24:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:41 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x7}], 0x0, 0x0) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="5e1b7d", 0x3, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x9c2d8d109ff5643, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 23:24:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 137.688954] (unnamed net_device) (uninitialized): Device veth5 is not bonding slave [ 137.701937] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth5) [ 137.735417] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:24:42 executing program 2: close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) 23:24:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 137.813332] (unnamed net_device) (uninitialized): Device veth17 is not bonding slave [ 137.829740] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (bda40820) [ 137.832841] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth17) [ 137.889338] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:24:42 executing program 2: close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) 23:24:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) set_thread_area(&(0x7f0000000480)={0x800, 0x20000000, 0x2000, 0xf0, 0x4, 0x200, 0x100000000, 0x9, 0x7}) sendfile(r0, r1, &(0x7f0000000040)=0x200000, 0x8001) r2 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10, 0x80800) sendfile(r2, r3, &(0x7f0000000040)=0x200000, 0x8001) r4 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0x80) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0}, 0x78) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x200000, 0x8001) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000340)={0x719, 0x4, 0x7fffffff, 0x0, 0x5}) [ 138.007658] (unnamed net_device) (uninitialized): Device veth9 is not bonding slave [ 138.054435] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth9) [ 138.109665] (unnamed net_device) (uninitialized): Device veth19 is not bonding slave [ 138.127242] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth19) [ 138.187334] (unnamed net_device) (uninitialized): Device veth11 is not bonding slave [ 138.207794] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth11) 23:24:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r17, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r18 = socket(0x1e, 0x5, 0x0) bind(r18, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r18, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) r20 = socket(0x1e, 0x5, 0x0) bind(r20, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r20, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r20, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r25}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r31}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r35}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc041759b2764aa8b}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x520, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x54ee4be}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x200, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72559706}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5bd, 0xffffffffffff4b0c, 0x5, 0x5eb}, {0xd2d7, 0x9, 0x8, 0x4}, {0x20, 0x7, 0xffff, 0x1}, {0x674a, 0x9, 0x20, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r25}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xfffffffffffffee2, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5c, 0x0, 0x0, 0x4}, {0x20, 0x7f, 0x9bbc, 0x8000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x850}, 0x40000) ioctl(r0, 0x3, &(0x7f0000000000)="11030000000bcfe47bf000") r36 = socket(0x1e, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r36, 0x89e0, 0x0) 23:24:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x10000, @dev}], 0x10) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0xfff8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r2, 0x3f}, &(0x7f0000000140)=0xffe8) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 23:24:42 executing program 3: close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) 23:24:42 executing program 2: close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) 23:24:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) set_thread_area(&(0x7f0000000480)={0x800, 0x20000000, 0x2000, 0xf0, 0x4, 0x200, 0x100000000, 0x9, 0x7}) sendfile(r0, r1, &(0x7f0000000040)=0x200000, 0x8001) r2 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10, 0x80800) sendfile(r2, r3, &(0x7f0000000040)=0x200000, 0x8001) r4 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0x80) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0}, 0x78) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x200000, 0x8001) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000340)={0x719, 0x4, 0x7fffffff, 0x0, 0x5}) [ 138.338004] (unnamed net_device) (uninitialized): Device veth18 is not bonding slave [ 138.360684] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth18) 23:24:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:42 executing program 3: close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) [ 138.422682] (unnamed net_device) (uninitialized): Device veth23 is not bonding slave [ 138.443555] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth23) 23:24:42 executing program 5: r0 = socket$unix(0x1, 0x400040000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) getsockname(r0, 0x0, &(0x7f0000000140)) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) recvfrom$unix(r1, &(0x7f0000000000)=""/186, 0xba, 0x3, 0x0, 0x0) 23:24:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x10000, @dev}], 0x10) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0xfff8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r2, 0x3f}, &(0x7f0000000140)=0xffe8) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 23:24:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r2 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r2) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x4, 0x4000}) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r3) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000280)={0x2, {0x634, 0x2, 0xe136, 0x81, 0x6, 0x9}}) r4 = syz_open_dev$cec(0x0, 0x0, 0x2) syz_emit_ethernet(0x5a, &(0x7f0000000100)={@local, @dev={[], 0x10}, [{[], {0x8100, 0xf22, 0x81, 0x3}}], {@canfd={0xd, {{0x4, 0x2, 0x9}, 0x3f, 0x1, 0x0, 0x0, "a511b3a7dc6f9684ed0091a605e79412c309bf83ffa766e6fd80d7df8b90752d9b05424a890899c4af06f63bfc3b5689e329b6aead3a39500f9bddb6403ed434"}}}}, &(0x7f0000000180)={0x0, 0x3, [0xb08, 0x7d1, 0x86a, 0x89f]}) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) 23:24:43 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r0) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x1, 0x0, 0x4}}, 0x14) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=xen,'}) [ 138.617954] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 138.685532] 9pnet: Could not find request transport: xen [ 138.715308] 9pnet: Could not find request transport: xen [ 138.715903] (unnamed net_device) (uninitialized): Device veth27 is not bonding slave [ 138.731053] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth27) [ 138.798941] (unnamed net_device) (uninitialized): Device veth29 is not bonding slave [ 138.820090] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth29) 23:24:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r17, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r18 = socket(0x1e, 0x5, 0x0) bind(r18, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r18, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) r20 = socket(0x1e, 0x5, 0x0) bind(r20, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r20, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r20, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r25}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r31}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r35}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc041759b2764aa8b}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x520, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x54ee4be}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x200, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72559706}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5bd, 0xffffffffffff4b0c, 0x5, 0x5eb}, {0xd2d7, 0x9, 0x8, 0x4}, {0x20, 0x7, 0xffff, 0x1}, {0x674a, 0x9, 0x20, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r25}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xfffffffffffffee2, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5c, 0x0, 0x0, 0x4}, {0x20, 0x7f, 0x9bbc, 0x8000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x850}, 0x40000) ioctl(r0, 0x3, &(0x7f0000000000)="11030000000bcfe47bf000") r36 = socket(0x1e, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r36, 0x89e0, 0x0) 23:24:43 executing program 3: close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) 23:24:43 executing program 4: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1d, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) socket(0x0, 0x80f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x20000, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x9, 0x7, 0x4, 0x40, r0, 0x3, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 23:24:43 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 138.922726] (unnamed net_device) (uninitialized): Device veth26 is not bonding slave [ 138.938772] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth26) 23:24:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) [ 139.003768] (unnamed net_device) (uninitialized): Device veth33 is not bonding slave [ 139.012705] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth33) [ 139.122933] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 139.194679] (unnamed net_device) (uninitialized): Device veth37 is not bonding slave [ 139.218698] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth37) 23:24:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) 23:24:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 139.293352] (unnamed net_device) (uninitialized): Device veth39 is not bonding slave [ 139.328077] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth39) [ 139.399189] nla_parse: 11 callbacks suppressed [ 139.399196] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:43 executing program 4: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1d, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) socket(0x0, 0x80f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x20000, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x9, 0x7, 0x4, 0x40, r0, 0x3, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 23:24:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="23000000190081ae08060c04000f000480207f03fe0400058701546f05001b4e7d06a6", 0x23}], 0x1}, 0x0) 23:24:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) 23:24:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r17, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r18 = socket(0x1e, 0x5, 0x0) bind(r18, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r18, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) r20 = socket(0x1e, 0x5, 0x0) bind(r20, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r20, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r20, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r25}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r31}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r35}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc041759b2764aa8b}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x520, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x54ee4be}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x200, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72559706}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5bd, 0xffffffffffff4b0c, 0x5, 0x5eb}, {0xd2d7, 0x9, 0x8, 0x4}, {0x20, 0x7, 0xffff, 0x1}, {0x674a, 0x9, 0x20, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r25}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xfffffffffffffee2, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5c, 0x0, 0x0, 0x4}, {0x20, 0x7f, 0x9bbc, 0x8000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x850}, 0x40000) ioctl(r0, 0x3, &(0x7f0000000000)="11030000000bcfe47bf000") ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) 23:24:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:44 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4, 0x40, r0, 0x3, [], r3, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 23:24:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 139.617140] (unnamed net_device) (uninitialized): Device veth32 is not bonding slave [ 139.638260] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth32) [ 139.694344] (unnamed net_device) (uninitialized): Device veth43 is not bonding slave 23:24:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) [ 139.793237] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth43) [ 139.841604] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.864150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:44 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='}\x00', 0x0) [ 139.887364] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:24:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) [ 139.957102] (unnamed net_device) (uninitialized): Device veth47 is not bonding slave [ 139.968655] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth47) [ 140.049568] (unnamed net_device) (uninitialized): Device veth49 is not bonding slave [ 140.069616] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth49) 23:24:44 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) 23:24:44 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4, 0x40, r0, 0x3, [], r3, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) [ 140.133198] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x4}]) 23:24:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r17, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r18 = socket(0x1e, 0x5, 0x0) bind(r18, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r18, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) r20 = socket(0x1e, 0x5, 0x0) bind(r20, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r20, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r20, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r25}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r31}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r35}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc041759b2764aa8b}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x520, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x54ee4be}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x200, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72559706}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5bd, 0xffffffffffff4b0c, 0x5, 0x5eb}, {0xd2d7, 0x9, 0x8, 0x4}, {0x20, 0x7, 0xffff, 0x1}, {0x674a, 0x9, 0x20, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r25}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xfffffffffffffee2, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5c, 0x0, 0x0, 0x4}, {0x20, 0x7f, 0x9bbc, 0x8000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x850}, 0x40000) ioctl(r0, 0x3, &(0x7f0000000000)="11030000000bcfe47bf000") ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) 23:24:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 140.394751] (unnamed net_device) (uninitialized): Device veth42 is not bonding slave [ 140.473009] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth42) 23:24:44 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4, 0x40, r0, 0x3, [], r3, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) [ 140.543413] (unnamed net_device) (uninitialized): Device veth53 is not bonding slave [ 140.558756] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth53) [ 140.581047] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 140.631365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:45 executing program 4: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1d, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file0\x00', 0x20000, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x9, 0x7, 0x4, 0x40, r0, 0x3, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) [ 140.684382] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:24:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 140.759962] (unnamed net_device) (uninitialized): Device veth57 is not bonding slave [ 140.780701] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth57) 23:24:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 140.854962] (unnamed net_device) (uninitialized): Device veth59 is not bonding slave 23:24:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 140.895264] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth59) [ 140.927085] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r13}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r17, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r18 = socket(0x1e, 0x5, 0x0) bind(r18, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r18, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) r20 = socket(0x1e, 0x5, 0x0) bind(r20, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r20, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r20, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r25}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r31}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r35}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc041759b2764aa8b}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x520, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x54ee4be}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x200, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72559706}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5bd, 0xffffffffffff4b0c, 0x5, 0x5eb}, {0xd2d7, 0x9, 0x8, 0x4}, {0x20, 0x7, 0xffff, 0x1}, {0x674a, 0x9, 0x20, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r25}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xfffffffffffffee2, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5c, 0x0, 0x0, 0x4}, {0x20, 0x7f, 0x9bbc, 0x8000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x850}, 0x40000) ioctl(r0, 0x3, &(0x7f0000000000)="11030000000bcfe47bf000") ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) 23:24:45 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4, 0x40, r0, 0x3, [], r3, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 23:24:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:45 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4, 0x40, r0, 0x3, [], r2, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) [ 141.159181] (unnamed net_device) (uninitialized): Device veth50 is not bonding slave [ 141.187001] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth50) 23:24:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 141.330452] (unnamed net_device) (uninitialized): Device veth63 is not bonding slave [ 141.338405] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth63) 23:24:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 141.390620] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:45 executing program 4: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1d, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file0\x00', 0x20000, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x9, 0x7, 0x4, 0x40, r0, 0x3, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) [ 141.444782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.468262] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:24:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 141.596789] (unnamed net_device) (uninitialized): Device veth67 is not bonding slave [ 141.608326] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth67) [ 141.645908] (unnamed net_device) (uninitialized): Device veth69 is not bonding slave [ 141.664221] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth69) 23:24:46 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4, 0x40, r0, 0x3, [], r2, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 23:24:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r12}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r12}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r16, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r17 = socket(0x1e, 0x5, 0x0) bind(r17, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r17, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) r19 = socket(0x1e, 0x5, 0x0) bind(r19, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r19, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r19, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r24}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r30, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r27, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r30}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r34, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r31, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r34}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc041759b2764aa8b}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x520, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x54ee4be}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r8}, {0x200, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72559706}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5bd, 0xffffffffffff4b0c, 0x5, 0x5eb}, {0xd2d7, 0x9, 0x8, 0x4}, {0x20, 0x7, 0xffff, 0x1}, {0x674a, 0x9, 0x20, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r24}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xfffffffffffffee2, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5c, 0x0, 0x0, 0x4}, {0x20, 0x7f, 0x9bbc, 0x8000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x850}, 0x40000) r35 = socket(0x1e, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r35, 0x89e0, 0x0) [ 141.689529] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 23:24:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 141.853903] (unnamed net_device) (uninitialized): Device veth58 is not bonding slave [ 141.895215] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth58) [ 141.926149] (unnamed net_device) (uninitialized): Device veth73 is not bonding slave [ 141.936518] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth73) 23:24:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:24:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 141.976063] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 142.064036] (unnamed net_device) (uninitialized): Device veth77 is not bonding slave [ 142.125371] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth77) 23:24:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, 0x0) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, 0x0) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 142.244698] (unnamed net_device) (uninitialized): Device veth79 is not bonding slave [ 142.264224] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth79) 23:24:46 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4, 0x40, r0, 0x3, [], r2, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 23:24:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r9}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r9}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r13, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r14 = socket(0x1e, 0x5, 0x0) bind(r14, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r14, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000003880)={'vcan0\x00'}) r15 = socket(0x1e, 0x5, 0x0) bind(r15, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r15, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r15, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r19}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00), &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r23}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r27, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x2, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r27}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r28 = socket(0x1e, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r28, 0x89e0, 0x0) 23:24:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, 0x0) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:46 executing program 4: syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x4280) 23:24:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 23:24:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xff}) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) close(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={r2, r4, 0x80}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_bridge\x00'}]}, 0x3c}}, 0x0) [ 142.479368] (unnamed net_device) (uninitialized): Device veth68 is not bonding slave [ 142.494939] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth68) [ 142.519680] (unnamed net_device) (uninitialized): Device veth83 is not bonding slave [ 142.529550] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth83) 23:24:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 142.584640] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:24:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f00000039c0), 0xac) 23:24:47 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x10e, 0x4, &(0x7f0000002780), 0x4) [ 142.648018] (unnamed net_device) (uninitialized): Device veth87 is not bonding slave [ 142.673657] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth87) 23:24:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) [ 142.755686] audit: type=1400 audit(1568935487.088:47): avc: denied { setopt } for pid=7802 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 142.794174] (unnamed net_device) (uninitialized): Device veth89 is not bonding slave [ 142.815008] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth89) 23:24:47 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 23:24:47 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 23:24:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)) io_submit(0x0, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f00000039c0), 0xac) 23:24:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r9}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, '\xa7\x13\x00'}, {0xffffffffffffffb9, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0xffffffffffffff02, 0x2, r9}, @IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000200", @ANYRES32=r13, @ANYBLOB="a6710283ef7d0bd566d19862a29f9909731d87093089445a7714446890f3374c1a67504c2ba1550126a58eafb289ed8f158d49ab70fd5894eb1d1162137a25a76e3899e2df82f1018d2c5194669195e61f5fd906180b09320e3012a2b0e70ce58282fae82e6ff163ebd83a804034e6fba8"], 0x44}}, 0x0) r14 = socket(0x1e, 0x5, 0x0) bind(r14, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r14, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000003880)={'vcan0\x00'}) r15 = socket(0x1e, 0x5, 0x0) bind(r15, &(0x7f0000000040)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r15, &(0x7f0000000000)=@name, 0x10) getpeername$packet(r15, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r19}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00), &(0x7f0000003a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000003b40)={{{@in6=@mcast1, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000003c40)=0xe8) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r23}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r26, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r27 = socket(0x1e, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r27, 0x89e0, 0x0) 23:24:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 143.017903] (unnamed net_device) (uninitialized): Device veth74 is not bonding slave [ 143.057674] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth74) 23:24:47 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0000dc06000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 23:24:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4}]) 23:24:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x0, 0x0) 23:24:47 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5b94, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) [ 143.122053] (unnamed net_device) (uninitialized): Device veth93 is not bonding slave [ 143.140999] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth93) 23:24:47 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) [ 143.273500] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 143.294677] kasan: CONFIG_KASAN_INLINE enabled [ 143.310733] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 143.318973] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 143.319254] kobject: 'loop5' (ffff8880a4ab6aa0): kobject_uevent_env [ 143.325250] Modules linked in: [ 143.325266] CPU: 0 PID: 7845 Comm: syz-executor.4 Not tainted 4.14.145 #0 [ 143.325271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.325277] task: ffff888057ff8400 task.stack: ffff888058000000 [ 143.325295] RIP: 0010:tcp_sendmsg_locked+0x50e/0x3200 [ 143.325299] RSP: 0018:ffff888058007aa8 EFLAGS: 00010206 [ 143.325307] RAX: 0000000000000012 RBX: 0000000000000000 RCX: ffffc90009e4d000 [ 143.325313] RDX: 0000000000000111 RSI: ffffffff85240e44 RDI: 0000000000000090 [ 143.325318] RBP: ffff888058007c40 R08: 0000000000000001 R09: ffff888057ff8ca0 [ 143.325323] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 143.325328] R13: ffff888090799c80 R14: ffff888058007d60 R15: ffff8880619ae000 [ 143.325335] FS: 00007f8e783b6700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 143.325340] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.325344] CR2: 000000000075c000 CR3: 000000008d719000 CR4: 00000000001406f0 [ 143.325352] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.325357] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 143.325360] Call Trace: [ 143.325376] ? lock_sock_nested+0x9e/0x110 [ 143.325388] ? find_held_lock+0x35/0x130 [ 143.325400] ? tcp_sendpage+0x60/0x60 [ 143.341653] kobject: 'veth96' (ffff888091ceaab0): kobject_add_internal: parent: 'net', set: 'devices' [ 143.341937] ? trace_hardirqs_on_caller+0x400/0x590 23:24:47 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5b94, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) [ 143.357299] kobject: 'loop5' (ffff8880a4ab6aa0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 143.357334] ? trace_hardirqs_on+0xd/0x10 [ 143.363803] kobject: 'veth96' (ffff888091ceaab0): kobject_uevent_env [ 143.367867] tcp_sendmsg+0x30/0x50 [ 143.367895] inet_sendmsg+0x122/0x500 [ 143.399815] kobject: 'veth96' (ffff888091ceaab0): fill_kobj_path: path = '/devices/virtual/net/veth96' [ 143.404243] ? inet_recvmsg+0x500/0x500 [ 143.404254] sock_sendmsg+0xce/0x110 [ 143.404262] SYSC_sendto+0x206/0x310 [ 143.404270] ? SYSC_connect+0x2d0/0x2d0 [ 143.404285] ? kasan_check_read+0x11/0x20 [ 143.414439] kobject: 'queues' (ffff88808b371448): kobject_add_internal: parent: 'veth96', set: '' [ 143.418385] ? _copy_to_user+0x87/0xd0 [ 143.418397] ? put_timespec64+0xb4/0x100 [ 143.418403] ? nsecs_to_jiffies+0x30/0x30 [ 143.418413] ? SyS_clock_gettime+0xf8/0x180 [ 143.427267] kobject: 'queues' (ffff88808b371448): kobject_uevent_env [ 143.432947] SyS_sendto+0x40/0x50 [ 143.432956] ? SyS_getpeername+0x30/0x30 [ 143.432966] do_syscall_64+0x1e8/0x640 [ 143.432974] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 143.432987] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 143.432993] RIP: 0033:0x459a09 [ 143.432998] RSP: 002b:00007f8e783b5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 143.433006] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a09 [ 143.433011] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000004 [ 143.433015] RBP: 000000000075bf20 R08: 0000000000000000 R09: ffffffffffffff37 [ 143.433019] R10: 0000000000000240 R11: 0000000000000246 R12: 00007f8e783b66d4 [ 143.433023] R13: 00000000004c79ac R14: 00000000004dd400 R15: 00000000ffffffff [ 143.433031] Code: [ 143.442891] kobject: 'queues' (ffff88808b371448): kobject_uevent_env: filter function caused the event to drop! [ 143.442912] kobject: 'rx-0' (ffff888092668010): kobject_add_internal: parent: 'queues', set: 'queues' [ 143.447114] d4 38 fc 4d 85 ed 0f 84 40 08 00 00 e8 ac d4 38 [ 143.452293] kobject: 'rx-0' (ffff888092668010): kobject_uevent_env [ 143.455013] fc 8b 85 78 ff ff ff 48 8d bb 90 00 00 00 89 [ 143.466138] kobject: 'rx-0' (ffff888092668010): fill_kobj_path: path = '/devices/virtual/net/veth96/queues/rx-0' [ 143.469396] 85 50 ff ff ff 48 89 f8 48 c1 e8 [ 143.479683] kobject: 'tx-0' (ffff88808cf20ad8): kobject_add_internal: parent: 'queues', set: 'queues' [ 143.483165] 03 <42> 0f b6 04 20 84 c0 74 06 0f 8e 4a 25 00 00 f6 83 90 00 00 00 [ 143.483222] RIP: tcp_sendmsg_locked+0x50e/0x3200 RSP: ffff888058007aa8 [ 143.493978] ---[ end trace a63c1705b0945ddf ]--- [ 143.497879] kobject: 'tx-0' (ffff88808cf20ad8): kobject_uevent_env [ 143.508804] Kernel panic - not syncing: Fatal exception [ 143.511206] kobject: 'tx-0' (ffff88808cf20ad8): fill_kobj_path: path = '/devices/virtual/net/veth96/queues/tx-0' [ 143.516050] Kernel Offset: disabled [ 143.741567] Rebooting in 86400 seconds..