Warning: Permanently added '10.128.1.32' (ECDSA) to the list of known hosts. 2020/03/27 04:33:16 fuzzer started 2020/03/27 04:33:18 dialing manager at 10.128.0.26:46759 2020/03/27 04:33:18 syscalls: 2996 2020/03/27 04:33:18 code coverage: enabled 2020/03/27 04:33:18 comparison tracing: enabled 2020/03/27 04:33:18 extra coverage: enabled 2020/03/27 04:33:18 setuid sandbox: enabled 2020/03/27 04:33:18 namespace sandbox: enabled 2020/03/27 04:33:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/27 04:33:18 fault injection: enabled 2020/03/27 04:33:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/27 04:33:18 net packet injection: enabled 2020/03/27 04:33:18 net device setup: enabled 2020/03/27 04:33:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/27 04:33:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:34:57 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80000, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x3, 0x9, 0x80000000, 0x7, 0x100, 0x7, 0x5, 0x1, 0xff}}, 0x43) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/4096) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/crypto\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001180)=""/136, &(0x7f0000001240)=0x88) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001280)='/dev/bsg\x00', 0x20000, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000012c0)='\x00', 0x0, r3) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) inotify_add_watch(r2, &(0x7f0000001300)='./file0\x00', 0x220009a0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ocfs2_control\x00', 0x4920c3, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001380)={0x0, r4, 0xf}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000013c0)={0x1}, 0x1) r5 = dup(r4) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000001400)=""/20, &(0x7f0000001440)=0x14) r6 = syz_open_dev$media(&(0x7f0000001480)='/dev/media#\x00', 0x7, 0x101000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f00000014c0)={0x9, 0x8001, 0x0, 'queue0\x00'}) socket$inet6_mptcp(0xa, 0x1, 0x106) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000015c0)={0x7, 0x1b, 0x2}, 0x7) 04:34:57 executing program 1: r0 = socket(0x2, 0x8000f, 0x8001) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r1, 0x9}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0xb3, 0x8, 0x4, 0x2, 0x3, {}, {0x5, 0x8, 0x4, 0x3f, 0x6, 0x9, "80e9a2a9"}, 0x3, 0x4, @fd, 0x7, 0x0, r1}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000000c0)={0x6, 'veth1\x00', {0x8}, 0x2}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x130, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffff801}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x17}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5e}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc93}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x35}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe3c4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000}, 0x4000810) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x2, 0x4) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000380)=0x7ff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0xa10000, 0xd57d, 0x1, r2, 0x0, &(0x7f00000003c0)={0x9e0903, 0x0, [], @ptr=0x526c}}) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000440)) recvmmsg(r0, &(0x7f00000046c0)=[{{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000580)=""/240, 0xf0}, 0x9a64}, {{&(0x7f0000000680)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)=""/158, 0x9e}, {&(0x7f00000007c0)=""/50, 0x32}, {&(0x7f0000000800)}, {&(0x7f0000000840)=""/161, 0xa1}], 0x4, &(0x7f0000000940)=""/27, 0x1b}, 0x40}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/135, 0x87}], 0x1, &(0x7f0000000a80)=""/109, 0x6d}, 0x5}, {{&(0x7f0000000b00)=@xdp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b80)=""/103, 0x67}], 0x1, &(0x7f0000000c40)=""/155, 0x9b}}, {{&(0x7f0000000d00)=@nfc_llcp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000d80)=""/118, 0x76}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/65, 0x41}, {&(0x7f0000001e80)=""/125, 0x7d}, {&(0x7f0000001f00)=""/216, 0xd8}, {&(0x7f0000002000)=""/29, 0x1d}], 0x6, &(0x7f00000020c0)=""/92, 0x5c}, 0x7ff}, {{&(0x7f0000002140)=@isdn, 0x80, &(0x7f0000004340)=[{&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f00000031c0)=""/13, 0xd}, {&(0x7f0000003200)=""/181, 0xb5}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/99, 0x63}], 0x5, &(0x7f00000043c0)=""/141, 0x8d}, 0x8001}, {{0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000004480)=""/104, 0x68}, {&(0x7f0000004500)=""/50, 0x32}, {&(0x7f0000004540)=""/255, 0xff}], 0x3, &(0x7f0000004680)=""/46, 0x2e}, 0x7}], 0x7, 0x2120, 0x0) sendto$ax25(r5, &(0x7f0000004880)="daf8ae85029fabac018e434f20a9172f9e81015ea83cf32bb375bace022d828fa2083c61013437b82d2c34c8425f96e8fef4c1d7ff78062cf42087b5cdae254e3bd0543d5927aedec0f5f069fbefe96ec43f3d0223f4741253ea10303edcbb81ff55e821b6752d2dff1fc2a7a1edd5db15d1e252b0bb87d245f75f73f7a9b8db60c22d63ded8e27ba3a802efbefb3d96d67bc23a747010e8ea3c90a3e86b42fcb24eb908e79be901f9a0cd05eebf6ede6160cc7012e3623f0906a09f32851b48a0ceb19e2cfdf9e303abb722ead0aca0dabee992cce6", 0xd6, 0x200408c0, &(0x7f0000004980)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r6 = openat(0xffffffffffffff9c, &(0x7f0000004a00)='./file0\x00', 0x200080, 0x158) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000004a40)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/zero\x00', 0x81, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000004ac0)='/dev/sequencer\x00', 0x4400, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000004b00)={r7, 0x978, 0x10000, r8}) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004b40)='/proc/consoles\x00', 0x0, 0x0) write$capi20_data(r9, &(0x7f0000004b80)={{0x10, 0x6, 0x5, 0x80, 0x8, 0xfffffffa}, 0x5b, "ed57cb780fc5eaff79040538bd2dcefde0a9f2f3db101ddf3e88001289219565fbaad86786b2b40f73c2f550b95c152b04977b82dd583bdce3a07453bd8e4170cc9fd81728506d0c660c01543326c4bc57abc058cde55a91c8c74d"}, 0x6d) syzkaller login: [ 184.575624][ T9715] IPVS: ftp: loaded support on port[0] = 21 [ 184.768799][ T9717] IPVS: ftp: loaded support on port[0] = 21 [ 184.804112][ T9715] chnl_net:caif_netlink_parms(): no params data found 04:34:58 executing program 2: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000}, 0x90) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000580)={0xa30000, 0x3f, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x9b0942, 0x1, [], @value=0x2}}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000600)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, r1, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x2]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x5, 0x5]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) r2 = clone3(&(0x7f0000001880)={0x1004000, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), {0x37}, &(0x7f0000000800)=""/4096, 0x1000, &(0x7f0000001800)=""/8, &(0x7f0000001840)=[0x0], 0x1}, 0x50) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000001900)={0x4}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000001940)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000001980)={0x6, 'ip6gretap0\x00', {0x4}}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/ubi_ctrl\x00', 0x140, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000001ac0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b40)=""/58, 0x3a}, {&(0x7f0000001b80)=""/249, 0xf9}], 0x2, &(0x7f0000001cc0)=""/103, 0x67}, 0x40) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000001d80)={@mcast1, 0x11, r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000001dc0)={@loopback}, 0x14) prctl$PR_GET_SECUREBITS(0x1b) lsetxattr$trusted_overlay_redirect(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)='trusted.overlay.redirect\x00', &(0x7f0000001e80)='./file0\x00', 0x8, 0x1) r7 = request_key(&(0x7f0000001ec0)='encrypted\x00', &(0x7f0000001f00)={'syz', 0x3}, &(0x7f0000001f40)='trusted.overlay.redirect\x00', 0xfffffffffffffffd) r8 = request_key(&(0x7f0000002000)='dns_resolver\x00', &(0x7f0000002040)={'syz', 0x0}, &(0x7f0000002080)='security^\x00', 0xfffffffffffffff9) keyctl$search(0xa, r7, &(0x7f0000001f80)='user\x00', &(0x7f0000001fc0)={'syz', 0x1}, r8) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) [ 185.057741][ T9715] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.066082][ T9715] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.075571][ T9715] device bridge_slave_0 entered promiscuous mode [ 185.105460][ T9715] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.113991][ T9715] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.122428][ T9715] device bridge_slave_1 entered promiscuous mode 04:34:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, @l2={0x1f, 0x5, @any, 0x1, 0x3}, @xdp={0x2c, 0x1, 0x0, 0x20}, @phonet={0x23, 0x46, 0x2, 0xff}, 0xe5, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000140)='dummy0\x00', 0x1, 0x1, 0x97}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@rand_addr, @loopback, 0x0}, &(0x7f0000000680)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001dc0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e00)={{{@in6=@ipv4, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001f00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000020c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000002100)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002580)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000025c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000026c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000027c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002840)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002b00)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000002c00)=0xe8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002d00)=0x0, &(0x7f0000002d40)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000002d80)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003400)={&(0x7f0000000040), 0xc, &(0x7f00000033c0)={&(0x7f0000002dc0)={0x5e8, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x3ff, 0x3f, 0x37, 0x5}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x124, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7c4}}}]}}, {{0x8}, {0x29c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r13}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x82c, 0x35, 0x81, 0x10000}, {0x9, 0x3f, 0x1f, 0x800}, {0x6, 0x0, 0x9, 0x3}, {0x3, 0x6, 0x3, 0x5}, {0x1ff, 0x37, 0x6, 0x800}, {0x4, 0x81, 0x7}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}]}}]}, 0x5e8}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008080) r17 = openat$null(0xffffffffffffff9c, &(0x7f0000003440)='/dev/null\x00', 0x8000, 0x0) ioctl$SIOCSIFHWADDR(r17, 0x8924, &(0x7f0000003480)={'ipvlan1\x00'}) [ 185.146072][ T9717] chnl_net:caif_netlink_parms(): no params data found [ 185.154776][ T9724] IPVS: ftp: loaded support on port[0] = 21 [ 185.207333][ T9715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.270767][ T9715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.434718][ T9715] team0: Port device team_slave_0 added [ 185.449288][ T9715] team0: Port device team_slave_1 added 04:34:58 executing program 4: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x5d, 0x5, 0x4, 0x1, 0x5, {0x77359400}, {0x5, 0x0, 0xa7, 0x6, 0x5, 0x20, "42c51588"}, 0x7fffffff, 0x2, @offset=0x85c, 0x3, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x102, 0x2, {0xffffe6f0, 0xff, 0x8, 0x7}}) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000140)) ioctl$TIOCSCTTY(r1, 0x540e, 0x80000001) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000001c0)=0x200) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000240)={0x9c0000, 0x4, 0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x980901, 0x5, [], @ptr=0x100000000}}) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xa200, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f0000000340)=r4) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000440)={0x60, 0x4, &(0x7f0000000380)="3bb041412f69f25b456dcc80b16695f8904530b810ea6e8aeffb8fd4470286bfe2bfb3a0283fabfc8b8d78ecb89c5c807a189667620807956f84105938259625ef6a3a7f140a4e916b9cf02a05a217c24b285bd7f36c07bf3e74c25e637400d485574b5aea079d61e97bab7d7d209b220266a0132d87ae9c0f833791f4c2fcf61ebc46e342a35fd348a315eaad300084e8d98147492bc2ee06316eb7323dcd85eb35873a806909e96b7d7d95f8eb01", {0x3e8, 0x3f, 0x31435750, 0x3, 0x0, 0xe92, 0x6}}) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000480)={{0x3, @addr=0x81}, 0x8, 0x1, 0x5}) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000500)={0xe, 0x5, {0x0, 0x9, 0x2, {0x9, 0xfe89}, {0x8, 0x4}, @period={0x58, 0x661b, 0x3, 0x5, 0xfff, {0x5, 0x3, 0xef80, 0x3}, 0x3, &(0x7f00000004c0)=[0x6, 0x4, 0x3]}}, {0x53, 0x4, 0x2, {0xd29, 0x3}, {0x3, 0x5}, @rumble={0x7, 0x97}}}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x729402, 0x0) ioctl$CAPI_INSTALLED(r5, 0x80024322) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x4) [ 185.503979][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.511704][ T9717] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.521182][ T9717] device bridge_slave_0 entered promiscuous mode [ 185.542393][ T9729] IPVS: ftp: loaded support on port[0] = 21 [ 185.552904][ T9715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.568939][ T9715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.631958][ T9715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.644024][ T9717] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.659674][ T9717] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.667507][ T9717] device bridge_slave_1 entered promiscuous mode [ 185.735391][ T9715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.751408][ T9715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 04:34:59 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000080)=0x18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000100)=0xffffffff) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x80401) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000180)={0x7, 0x7, 0x3}, &(0x7f00000001c0)=0x28) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000002c0)={0x5, 0x4, &(0x7f0000000200)=[0x80, 0x6, 0x1, 0x9], &(0x7f0000000240)=[0x81f7, 0x100, 0x800], &(0x7f0000000280)=[0x2, 0xc280, 0xe3e2]}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x0) io_uring_enter(0xffffffffffffffff, 0x9, 0x80, 0x1, &(0x7f0000000340)={[0x17]}, 0x8) r3 = dup2(r0, 0xffffffffffffffff) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000380)=""/122, &(0x7f0000000400)=0x7a) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)={0x4}) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000480), 0x4) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x80000, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x3, 0x70, 0x24, 0x5, 0x0, 0x40, 0x0, 0x45b, 0x84240, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x2, @perf_config_ext={0x5b, 0x8}, 0x4020, 0x6, 0x800, 0x2, 0x3f, 0x4, 0x4}, 0xffffffffffffffff, 0xd, r4, 0x5) getpeername$tipc(r4, &(0x7f0000000580)=@id, &(0x7f00000005c0)=0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000600)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000640)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000780)={r6, &(0x7f0000000680)=""/239}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x0) [ 185.799655][ T9715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.860848][ T9717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.906897][ T9717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.954734][ T9731] IPVS: ftp: loaded support on port[0] = 21 [ 186.003279][ T9724] chnl_net:caif_netlink_parms(): no params data found [ 186.062567][ T9715] device hsr_slave_0 entered promiscuous mode [ 186.100209][ T9715] device hsr_slave_1 entered promiscuous mode [ 186.188217][ T9717] team0: Port device team_slave_0 added [ 186.211313][ T9734] IPVS: ftp: loaded support on port[0] = 21 [ 186.255257][ T9717] team0: Port device team_slave_1 added [ 186.305126][ T9717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.312315][ T9717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.338474][ T9717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.392126][ T9717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.399223][ T9717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.425801][ T9717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.519715][ T9724] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.526822][ T9724] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.535135][ T9724] device bridge_slave_0 entered promiscuous mode [ 186.545456][ T9724] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.552754][ T9724] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.560768][ T9724] device bridge_slave_1 entered promiscuous mode [ 186.575346][ T9729] chnl_net:caif_netlink_parms(): no params data found [ 186.672011][ T9717] device hsr_slave_0 entered promiscuous mode [ 186.721569][ T9717] device hsr_slave_1 entered promiscuous mode [ 186.761303][ T9717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.769226][ T9717] Cannot create hsr debugfs directory [ 186.812704][ T9724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.856508][ T9724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.949677][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.956774][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.965997][ T9729] device bridge_slave_0 entered promiscuous mode [ 186.978463][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.986570][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.997018][ T9729] device bridge_slave_1 entered promiscuous mode [ 187.013641][ T9724] team0: Port device team_slave_0 added [ 187.066877][ T9724] team0: Port device team_slave_1 added [ 187.091873][ T9731] chnl_net:caif_netlink_parms(): no params data found [ 187.122813][ T9729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.132494][ T9715] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 187.208470][ T9715] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 187.268226][ T9715] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 187.332515][ T9734] chnl_net:caif_netlink_parms(): no params data found [ 187.349732][ T9729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.369414][ T9715] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 187.418811][ T9724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.426078][ T9724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.454066][ T9724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.484312][ T9729] team0: Port device team_slave_0 added [ 187.497757][ T9724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.507808][ T9724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.538007][ T9724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.566466][ T9729] team0: Port device team_slave_1 added [ 187.672134][ T9724] device hsr_slave_0 entered promiscuous mode [ 187.710063][ T9724] device hsr_slave_1 entered promiscuous mode [ 187.749855][ T9724] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.757658][ T9724] Cannot create hsr debugfs directory [ 187.764116][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.774304][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.804251][ T9729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.836159][ T9731] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.843385][ T9731] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.852147][ T9731] device bridge_slave_0 entered promiscuous mode [ 187.874324][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.882539][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.910270][ T9729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.929258][ T9731] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.938950][ T9731] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.947942][ T9731] device bridge_slave_1 entered promiscuous mode [ 187.991588][ T9734] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.998756][ T9734] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.007221][ T9734] device bridge_slave_0 entered promiscuous mode [ 188.044036][ T9734] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.054693][ T9734] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.062856][ T9734] device bridge_slave_1 entered promiscuous mode [ 188.076636][ T9717] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 188.149727][ T9731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.167041][ T9731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.195775][ T9717] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 188.245238][ T9717] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 188.332063][ T9729] device hsr_slave_0 entered promiscuous mode [ 188.380409][ T9729] device hsr_slave_1 entered promiscuous mode [ 188.419690][ T9729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.427287][ T9729] Cannot create hsr debugfs directory [ 188.453524][ T9734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.465692][ T9734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.478452][ T9717] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 188.537384][ T9731] team0: Port device team_slave_0 added [ 188.587668][ T9731] team0: Port device team_slave_1 added [ 188.614156][ T9734] team0: Port device team_slave_0 added [ 188.635954][ T9731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.643971][ T9731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.670632][ T9731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.683721][ T9731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.690808][ T9731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.717872][ T9731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.736268][ T9734] team0: Port device team_slave_1 added [ 188.828372][ T9734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.835826][ T9734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.864371][ T9734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.923664][ T9731] device hsr_slave_0 entered promiscuous mode [ 188.970104][ T9731] device hsr_slave_1 entered promiscuous mode [ 189.009671][ T9731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.017379][ T9731] Cannot create hsr debugfs directory [ 189.043520][ T9724] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 189.112456][ T9734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.119464][ T9734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.145783][ T9734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.175981][ T9724] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.224379][ T9724] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.304926][ T9715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.312029][ T9724] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.492027][ T9734] device hsr_slave_0 entered promiscuous mode [ 189.530478][ T9734] device hsr_slave_1 entered promiscuous mode [ 189.580220][ T9734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.587814][ T9734] Cannot create hsr debugfs directory [ 189.631934][ T9729] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 189.691765][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.703145][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.737178][ T9729] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 189.805960][ T9715] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.830669][ T9729] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 189.915274][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.930423][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.939366][ T3067] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.946797][ T3067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.955581][ T9729] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 190.031125][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.039292][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.048448][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.058338][ T3076] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.065462][ T3076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.076022][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.117017][ T9731] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 190.153295][ T9731] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 190.201743][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.213756][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.222685][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.232394][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.241554][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.250500][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.259179][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.286057][ T9731] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 190.344661][ T9731] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 190.405057][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.413010][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.422149][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.445544][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.504319][ T9717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.527575][ T9734] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 190.576439][ T9734] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 190.632430][ T9734] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 190.692664][ T9734] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 190.812691][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.821078][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.828605][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.836678][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.851409][ T9717] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.872587][ T9715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.884401][ T9724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.916771][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.926255][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.936865][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.945115][ T3064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.954042][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.963504][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.972317][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.979420][ T3064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.988197][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.031897][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.041662][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.051727][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.061998][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.103805][ T9729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.114974][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.123892][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.133718][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.143171][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.151761][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.160611][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.168392][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.207467][ T9724] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.229401][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.239424][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.248670][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.257526][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.272781][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.281348][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.294369][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.310233][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.318930][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.332967][ T3076] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.340266][ T3076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.374768][ T9729] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.381872][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.408995][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.418542][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.427850][ T3067] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.435267][ T3067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.443766][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.459448][ T9731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.481826][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.494104][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.503112][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.510244][ T3073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.518528][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.528965][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.537603][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.549279][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.589816][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.597781][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.613670][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.624445][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.634391][ T3076] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.641881][ T3076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.650614][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.658704][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.667076][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.676391][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.687161][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.696315][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.729417][ T9715] device veth0_vlan entered promiscuous mode [ 191.740810][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.749159][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.759161][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.771279][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.780762][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.790117][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.798608][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.807796][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.817438][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.828951][ T9731] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.866023][ T9734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.874974][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.884745][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.895069][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.904152][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.912229][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.920576][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.928997][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.937755][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.946737][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.960090][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.967992][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.977530][ T2806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.986490][ T2806] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.993752][ T2806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.007139][ T9717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.026205][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.052484][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.060942][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.068930][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.085316][ T9715] device veth1_vlan entered promiscuous mode [ 192.102587][ T9734] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.123590][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.132189][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.142028][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.151805][ T3076] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.159054][ T3076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.208083][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.217145][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.227889][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.237346][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.246676][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.256383][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.265167][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.274609][ T3076] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.281753][ T3076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.290846][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.299631][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.308045][ T3076] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.315186][ T3076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.360371][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.368497][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.377137][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.385500][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.396993][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.406001][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.415277][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.424149][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.433058][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.441013][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.453271][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.461963][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.480391][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.488331][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.497205][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.517684][ T9724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.531451][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.543563][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.553348][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.565285][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.575295][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.590828][ T9729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.612661][ T9715] device veth0_macvtap entered promiscuous mode [ 192.631451][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.644220][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.652990][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.663214][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.673371][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.684269][ T9717] device veth0_vlan entered promiscuous mode [ 192.695405][ T9715] device veth1_macvtap entered promiscuous mode [ 192.708966][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.727847][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.737219][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.756643][ T9734] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.768215][ T9734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.794096][ T9717] device veth1_vlan entered promiscuous mode [ 192.817075][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.826160][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.835258][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.844830][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.854125][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.905721][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.915473][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.924391][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.935266][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.945178][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.955240][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.964721][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.972472][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.011679][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.022486][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.042755][ T9729] device veth0_vlan entered promiscuous mode [ 193.051437][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.059215][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.068068][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.076043][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.085874][ T9715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.106516][ T9731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.133692][ T9734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.150168][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.160932][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.170602][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.185281][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.199491][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.210968][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.220103][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.227975][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.238873][ T9717] device veth0_macvtap entered promiscuous mode [ 193.254924][ T9724] device veth0_vlan entered promiscuous mode [ 193.269260][ T9715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.288791][ T9729] device veth1_vlan entered promiscuous mode [ 193.313998][ T9717] device veth1_macvtap entered promiscuous mode [ 193.325020][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.336198][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.345410][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.354281][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.363462][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.380803][ T9724] device veth1_vlan entered promiscuous mode [ 193.587837][ T9729] device veth0_macvtap entered promiscuous mode [ 193.615587][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.627159][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.640708][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.648914][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.659062][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.668632][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.679115][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.703426][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.715845][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.728523][ T9717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.743910][ T9729] device veth1_macvtap entered promiscuous mode [ 193.756321][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.765520][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.775125][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.800528][ T9731] device veth0_vlan entered promiscuous mode [ 193.825513][ T9724] device veth0_macvtap entered promiscuous mode [ 193.841083][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.854636][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.864721][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 04:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000001c0)) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 193.878912][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.889200][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.903926][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.917662][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.933594][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.952750][ T9717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.975045][ T9731] device veth1_vlan entered promiscuous mode [ 194.001875][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.017027][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.025568][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.038471][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.047189][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.058975][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.072192][ T9724] device veth1_macvtap entered promiscuous mode [ 194.143811][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.154567][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.166553][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.175491][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.185734][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.194381][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.203616][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.216715][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.228120][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.243268][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.255572][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.274467][ T9734] device veth0_vlan entered promiscuous mode [ 194.290457][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.303711][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.317475][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.335821][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.345940][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.356834][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.368575][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.426752][ T9724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.438404][ T9724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.449074][ T9724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.459863][ T9724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.470089][ T9724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.483122][ T9724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.495088][ T9724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.504510][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.513538][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.522605][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.531736][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.540799][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.549493][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2df63287, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e], [0x0, 0x0, 0xa808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') tkill(0x0, 0x401004000000016) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000400)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000000b108b638bba766ff365e9dd32b214115934391466dd8fa7f96e7f62df1e2d867360efdde712f987b66bf08933a8afef3b63cf1b0141cba958260b7745fbc092e40c687acc378fc0f2d5ef550473152c40db7dbd3097aed2ec43f9afac8feddc7dc153897f648802c0c8b619d539c49a78756a6e9f8cfd542a40697332546ef21fac6446d8b4a94f6a657ee70e60dc9", @ANYRES16=r3, @ANYBLOB="01002cbd1fa44e7570c38dc202cc25a5747000fcdbdf250200000020000c801c0000000008000a000000000070000780080006009000000008000b8806009600000008000600710000001c0007800800060007dd00000800060068000002080006002d0000003400078008000500d5cca2590800060000000000080c0600ef000000080006000000080006000000000008000500e3"], 0x3}, 0x1, 0x0, 0x0, 0x4040010}, 0x4000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000d00)=ANY=[@ANYBLOB="38010000", @ANYRES16=r3, @ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0xc0}, 0x4040000) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{0x0, 0x8dc5, 0x9, 0x1ff}, 'syz0\x00', 0x4b}) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x200, 0x8}, 'syz0\x00', 0x3e}) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0}}], 0x1, 0x24056b96) [ 194.582521][ T9731] device veth0_macvtap entered promiscuous mode [ 194.604439][ T9724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.640937][ T9724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.661334][ T9724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.662069][ C0] hrtimer: interrupt took 35023 ns [ 194.683763][ T9724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.694394][ T9724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.707781][ T9724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.720454][ T9724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.831506][ T9731] device veth1_macvtap entered promiscuous mode [ 194.839173][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.844945][ T9773] Unknown ioctl 1079792899 [ 194.868100][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.878716][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.911002][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.925223][ T9734] device veth1_vlan entered promiscuous mode [ 195.071074][ T9731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.085352][ T9731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.096178][ T9731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.114145][ T9731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.126407][ T9731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.138067][ T9731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.153686][ T9731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.165017][ T9731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.179426][ T9731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.188027][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.197851][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.318762][ T9773] Unknown ioctl 1079792899 04:35:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x7fff}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x4, 0x0, 0x0, 0x80, 0x0, 0x23, 0x8800e, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0xffffffffffffffc1, 0x1}, 0x8000, 0x8, 0x4, 0x5, 0x0, 0x0, 0xd4}, r0, 0x0, r2, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffff00, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) [ 195.352817][ T9731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.381424][ T9731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:35:08 executing program 1: getpid() r0 = gettid() tkill(r0, 0x401004000000016) sched_setscheduler(r0, 0x6, &(0x7f0000000380)=0x8000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x7f]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8995, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@setneightbl={0x58, 0x43, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NDTA_THRESH2={0x8, 0x3, 0x80000000}, @NDTA_GC_INTERVAL={0xc}, @NDTA_THRESH1={0x8, 0x2, 0xcda}, @NDTA_THRESH1={0x8, 0x2, 0x2}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x200}, @NDTA_THRESH2={0x8, 0x3, 0x7}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x8}]}, 0x58}}, 0x4000850) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 195.398724][ T9731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.415641][ T9731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.446006][ T9731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.468799][ T9731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.486356][ T9731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.504913][ T9731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.527665][ T9731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.535977][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.574103][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.698455][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.732936][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.833202][ T9734] device veth0_macvtap entered promiscuous mode 04:35:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000619cf03de759dce868637abcd3e186ecf60fb0d8c8", @ANYRES16=r3, @ANYBLOB="10002cbd7000fddbdf250100000000000000014100000018001700000020000080017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x1c}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x1c) [ 195.942113][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.974009][ T9734] device veth1_macvtap entered promiscuous mode 04:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@rand_addr="abeefe7581b71c0894c54abf1cde3237", @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x100000001, 0xfffffffffffffffc}, {0x4000000000000000}, 0x0, 0x2, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getsockopt$packet_buf(r1, 0x107, 0x15, &(0x7f0000000040)=""/249, &(0x7f0000000140)=0xf9) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 196.219098][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.249257][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:35:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) [ 196.265357][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.276428][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.287447][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.315044][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.330349][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.353135][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:35:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000040), 0x4) r3 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008001800fe7f0000280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) [ 196.364571][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.380949][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.402421][ T9734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.424513][ T9815] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 196.514624][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.525321][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.539358][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.554659][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.564885][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.576680][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.586691][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.604650][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.628264][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.641047][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.651209][ T9734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.664147][ T9734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:35:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000619cf03de759dce868637abcd3e186ecf60fb0d8c8", @ANYRES16=r3, @ANYBLOB="10002cbd7000fddbdf250100000000000000014100000018001700000020000080017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x1c}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x1c) [ 196.676296][ T9734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.685089][ T9822] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:35:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0xc6048, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x40000, 0x0, 0x0, 0x0, 0x1, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x10d042, 0x0) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@local, @empty}, &(0x7f0000000080)=0x8) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) socket$bt_bnep(0x1f, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) shutdown(r4, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001140)='/dev/video2\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000001080)={0x8001, 0x7fff, 0x0, 'queue1\x00', 0x10001}) 04:35:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x1ff, 0x0, 0x81, 0x1bbe, 0xe1}, 0xc) r1 = eventfd2(0x2, 0x800) r2 = epoll_create1(0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)={0x7b, "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"}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000300)=0x3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000805ff4)) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@in6={0xa, 0x4e24, 0x0, @rand_addr="b7a3e93fcad3d7e343bf058753cf52bf", 0x9}, {&(0x7f0000000180)=""/116, 0x74}, &(0x7f0000000200)}, 0xa0) r5 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r6, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r5, 0x0}]) connect$tipc(r5, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x1}}, 0x10) [ 196.910940][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.944138][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:35:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r2, &(0x7f00000000c0), 0x1e) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xbc, 0x2, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2796}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3f}]}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffc01}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x84a0}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x41c}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9000}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8034}, 0x4040800) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xba) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x20000212) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x1, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x4f50f2842b293a16}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000054}, 0x2000c000) 04:35:10 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000619cf03de759dce868637abcd3e186ecf60fb0d8c8", @ANYRES16=r3, @ANYBLOB="10002cbd7000fddbdf250100000000000000014100000018001700000020000080017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x1c}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x1c) 04:35:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x804}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080803d00002000000080001000800000008000500", @ANYRES32=r2, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 04:35:10 executing program 0: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) [ 197.553323][ T9852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.579615][ T9852] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:35:11 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:11 executing program 0: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="737562766f6c69643d3078303030744d00703030303030303030303037ef8253daa4a48ee159951f8b3c5fbd1a768437ea1392eec84573c37897860eb4f4099f38fe1892002afae2ec7414b41a23e45132a4ff871e1379ddafe5eb0626aa067387d26b2fdffc9360e0dbdb57ce4a8a862ee13c93d15975d724c96b288935bf39f733f23a53f6c0099d4651d2800079aa8a0700000000000000ee60bbd8f2802a11154c5d3c8a978866b7c52177a51406c793d2010ec591a2c10e9c77d5a0afc564a162403616a95e5a4f9b863219e5119c7c6c09e46218e0f7629016a4ca33"]) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000000)) 04:35:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0xc6048, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x40000, 0x0, 0x0, 0x0, 0x1, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x10d042, 0x0) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@local, @empty}, &(0x7f0000000080)=0x8) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) socket$bt_bnep(0x1f, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) shutdown(r4, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001140)='/dev/video2\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000001080)={0x8001, 0x7fff, 0x0, 'queue1\x00', 0x10001}) 04:35:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000619cf03de759dce868637abcd3e186ecf60fb0d8c8", @ANYRES16=r3, @ANYBLOB="10002cbd7000fddbdf250100000000000000014100000018001700000020000080017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x1c}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x1c) 04:35:11 executing program 2: r0 = socket$inet(0x10, 0x4, 0xffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x38, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50210010}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x334, r4, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6d}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_MEDIA={0x158, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x26}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7e8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x921}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x65}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x684}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81ba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffe0000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x334}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffff01) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007841dffbd946f610500020081001f038b060200080008000400dc00ff7e", 0x24}], 0x1}, 0x0) 04:35:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x10001, &(0x7f0000000080)={[{@fat=@nocase='nocase'}], [{@context={'context', 0x3d, 'system_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}]}) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f0000000140)='.\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="f11ab578826bd45167aa7e1d6ac696c4512c208de19cac6b37508aea4644ebd2607efa6ca31b1b779d50ca0ca89fb640773c7ef7643ceb2f380c5d5fbe4a1e0e2893bfeea5aab605bbdc444499f6a79548959025b45dcdfea2d75d05d02d2d93cb95557f01dde15d5afbb143fcd20563966bee37363118b3ff", 0x79, 0x6}, {&(0x7f0000000200)="e68006ed028960e5c7c2a3dc7e1dd75d18620bc3396a89bfbf317a39e19a26e426ac78d26b5498", 0x27, 0x8}, {&(0x7f0000000240)="0e656559f5cf051c818e891e61afc286bddfca6c5600b6e1ecb9de83fe5129ff7cfc95133392", 0x26, 0x7f}, {&(0x7f0000000280)="f8fb6fedbb083b26131bf32a8eed7350236072a79ab103df2a14e1363d08f9501ff9271d451eb53f438c8a357a9d24f5981f27882b039ebf24c8a4a0c374cfc475a6a9f45f4f53c6d2b5ce82309d0f28bc7e51f9611f28b3356b401f8e79cd4a0ee2348f9396d63399c261db15156376ab7ca2fb5f768eacbb667c98a223ca2018ba161a91cec8b94202002af64caf2a0d8699ea4ba38518abcbd5d0345f571d28f14e70f84187dc18ec4d1cc1a00c828d17dc66d6ed0d0802f052b5d6b8e3f99bdd4a9a18cd7cef030e7456d88ba646800e0747ab2d6a07415bf354dcd7f62ad9054fd263301ad6fe64e8b4d094c053", 0xf0, 0x20}, {&(0x7f0000000380)="ae93428df8f090c797dc6928c0d2056d9150a59b51681b7c50d4570fbee7c7803899263322130e772e6f9a7f6ecb249ac6778a0ed704170153e63fea8a5af919901508730ec8df50d6400fb46657f92df484c9719b8595e4a7d6aa01244a70fd6db6636f8936f3f59aa5db064eeeddc8b158053b1cdb6948bd9d97d98d72eb7dd40533fdef1755ab256ebdb1d7f9fa800cce2616c08e91b6dd0b423b1eb06466ae3a51b5e192f316e0e717e5b746a1332268259a4108f6d368688beeefa5c4c848245979205f57a19b406f26c492b8", 0xcf, 0x287}, {&(0x7f0000000480)="25df2a3e81d9bd02b14cb4de5cd47313da9d9c2b2e48e99fb6ef061fd3c92f3c9cbbc19a674befb1648bdb498b82cc8e", 0x30, 0x7}], 0x4000, &(0x7f0000000580)={[{@fault_injection={'fault_injection', 0x3d, 0x7}}, {@fault_injection={'fault_injection', 0x3d, 0xfffffffffffff2ff}}, {@fault_injection={'fault_injection', 0x3d, 0x6}}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@acl='acl'}, {@fault_injection={'fault_injection'}}, {@noacl='noacl'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@dont_measure='dont_measure'}]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000680)={0x0, {}, 0x0, {}, 0x9a, 0x3, 0x4, 0x0, "48743679940ae19a75db9d50d8eb4fc747156320f0f53b56f1ac1dee56a6fb2d140e5968bfef33367b952ba62e1b2707923e0afeabe7823b780401fa15428808", "d230fda5e37fd987937448e82496bcc01ccc0afc24d2410837fcd1cc493f3bf2", [0x928, 0xffffffffffffff93]}) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000740)={0x9}) [ 198.649509][ T9873] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:35:11 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x80004506, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) [ 198.721155][ T9870] FAT-fs (loop5): Unrecognized mount option "context=system_u" or missing value 04:35:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c010000b5cd9af96aaf468d7650c548a2983ebb2a1e3d6244f1bea5d4d672446d4e92163949a4383a3f038ae167963d8c89b04081ab55276b046a4b8abb46baeac6822b9c277b6e0cfe353a9ab4a011c66b3feb8a1300efee7464196f58b037026e3bcc26983f6a7200f8ae71e6bc14663f85af53c7d0e77815a02fc94fe0690279bffd89f607cf", @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x840}, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) 04:35:12 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000619cf03de759dce868637abcd3e186ecf60fb0d8c8", @ANYRES16=r3, @ANYBLOB="10002cbd7000fddbdf250100000000000000014100000018001700000020000080017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x1c}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) [ 199.016724][ T9887] FAT-fs (loop5): Unrecognized mount option "context=system_u" or missing value [ 199.091784][ T9908] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:35:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7c) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff6, 0xffffffff}, 0x2060, 0x1, 0xffffffff, 0x3, 0x1}, 0x0, 0x7ffffffffffffffc, 0xffffffffffffffff, 0xb) getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lgetxattr(&(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) setpgid(0x0, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000140)='queue1\x00', 0x7, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000280)={0x694, 0x400009b, 0x1, 'queue1\x00', 0x103}) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0xfe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setns(r3, 0x1ffffff8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'bridge_slave_1\x00', 0x100}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffffff) 04:35:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x1000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x7}, 0x0, 0x8000000000000b, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 04:35:12 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000000)=0x78) [ 199.493657][ T9923] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:35:12 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x28080) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x3f, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffd, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 04:35:12 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000619cf03de759dce868637abcd3e186ecf60fb0d8c8", @ANYRES16=r3, @ANYBLOB="10002cbd7000fddbdf250100000000000000014100000018001700000020000080017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x1c}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f00000002c0)) 04:35:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c010000b5cd9af96aaf468d7650c548a2983ebb2a1e3d6244f1bea5d4d672446d4e92163949a4383a3f038ae167963d8c89b04081ab55276b046a4b8abb46baeac6822b9c277b6e0cfe353a9ab4a011c66b3feb8a1300efee7464196f58b037026e3bcc26983f6a7200f8ae71e6bc14663f85af53c7d0e77815a02fc94fe0690279bffd89f607cf", @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x840}, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) 04:35:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000000)={0x20, 0x20}) sendmmsg$inet(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)="b0cfdfde647e15f05601e219b0d58b4856ec68a09cd441061934cf9d7f08de203d0d867496e6d63c3959a1874b6283b5b3caa2847dea8a06f073cfd7fbbd03b7a3189eeaf524585e466492653be4ad437c86f7102d7d43119b8fa0a21f5d47d5a15b6d01bdc0bccba78c1623c48d1adc2ffc8447bd1cce60b3e87dd5e5042ce8ab0cfa7e2e6f8c7a44e73a90fef17084ecc5d1c46e5b0cc40639fce3799f94cb446bcde9b91a6de5339a147ddec6fdba2f37277fe8b2486a843bdeccb7c9f1520f56", 0xc2}, {&(0x7f0000000280)="e8f26ab7f48ea21eb7dc8f2c61b847991e41ec3bb1f64a4970c240b87c022298d323b2742a9b85e7babd2248e844c97df692a4f4f0612b157ebb1b0ec2d2aeb88a8e2ad0a02c305236ff3701babf05be01a29cbc128505a9e7f346679e5f70bf126cf66359377e57416abc23811da9a84ba1bad02698fa8a1c4103b16056a3fd29beb7260529fc7a0c", 0x89}, {&(0x7f0000000040)="e5e47b027ab192", 0x7}, {&(0x7f00000000c0)="8ea692c197c6cf32cc96cb7624c98a28fd52cba403ac4ee229fb2d", 0x1b}, {&(0x7f0000000340)="5bed05f80f10b28a9328813db85baf6d64be4fbc71a45c32ba96c5a321f8ad523c", 0x21}, {&(0x7f00000003c0)="b3", 0x1}, {&(0x7f0000000480)='C', 0x1}, {&(0x7f0000000580)='4', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)='`', 0x1}], 0x1}}], 0x2, 0x6041054) dup3(r0, r1, 0x0) 04:35:12 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:12 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) prctl$PR_MCE_KILL_GET(0x22) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 199.863146][ T9950] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:35:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000619cf03de759dce868637abcd3e186ecf60fb0d8c8", @ANYRES16=r3, @ANYBLOB="10002cbd7000fddbdf250100000000000000014100000018001700000020000080017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x1c}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) socket(0x200000000000011, 0xa, 0x0) 04:35:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0xfffffffb, @ipv4={[], [], @loopback}, 0x3f}, 0x1c) listen(r1, 0x0) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) 04:35:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000000000061104c00000000002505000000000000c108000005000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:35:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000050000d3dc30f0c2df37bdea00180001801400020073797a5f74756e00000000000000000018000380140003800c000180080001000000000004000180"], 0x44}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000040)) 04:35:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000619cf03de759dce868637abcd3e186ecf60fb0d8c8", @ANYRES16=r3, @ANYBLOB="10002cbd7000fddbdf250100000000000000014100000018001700000020000080017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x1c}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 04:35:13 executing program 0: clone(0x50cb780, &(0x7f00000003c0)="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", &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="fbeb6a6e87804bbd55fd6e8f1db056cfbff7726fddefdce408cdac1cbf4045b7e3fd88bc0fdba269b4b3d7734971ce8ea92208a8107420d0433b7bcc236a6abb929b84b09ed765baa53c218059ac6a5ea9b7436409789df03d18fd2ce0fe01") r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1, 0x5}, 0xc) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000100)={0x7f, 0x0, 0x101, 0x6, 0x8}) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000ffffffff", 0x58}], 0x1) [ 200.318954][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:35:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0', "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"}, 0x1004) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x401004000000016) write$FUSE_LK(r3, &(0x7f0000000040)={0x28, 0xfffffffffffffffe, 0x2, {{0x3, 0x7fffffff, 0x2, r4}}}, 0x28) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYRES16=r2], 0x1) 04:35:13 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 200.395584][ T9979] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.416458][ T9982] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 04:35:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2fff7ffff}, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0xa, 0x100) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e24, @multicast2}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 04:35:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0x10001, {{0xa, 0x4e21, 0x4, @ipv4={[], [], @broadcast}, 0xae}}, 0x1, 0x4, [{{0xa, 0x4e24, 0x5dca, @mcast1, 0x101}}, {{0xa, 0x4e20, 0x0, @mcast2, 0xa0000000}}, {{0xa, 0x4e23, 0x4, @remote, 0x1000}}, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @local}}}]}, 0x290) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000180)={0xffffffff, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x1000], 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:35:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000619cf03de759dce868637abcd3e186ecf60fb0d8c8", @ANYRES16=r3, @ANYBLOB="10002cbd7000fddbdf250100000000000000014100000018001700000020000080017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) [ 200.689142][T10003] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 04:35:14 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) 04:35:14 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0xfffffffb, @ipv4={[], [], @loopback}, 0x3f}, 0x1c) listen(r1, 0x0) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) 04:35:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd8ff0500, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012ff03c6c30a3a000064676500000400ef0802800800", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) 04:35:14 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0x10001, {{0xa, 0x4e21, 0x4, @ipv4={[], [], @broadcast}, 0xae}}, 0x1, 0x4, [{{0xa, 0x4e24, 0x5dca, @mcast1, 0x101}}, {{0xa, 0x4e20, 0x0, @mcast2, 0xa0000000}}, {{0xa, 0x4e23, 0x4, @remote, 0x1000}}, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @local}}}]}, 0x290) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000180)={0xffffffff, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x1000], 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:35:14 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 04:35:14 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 201.456121][T10035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.471567][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:35:17 executing program 4: socket$netlink(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c, 0x0}}], 0x1, 0x0) 04:35:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:35:17 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="ad518dfa484024f0698cc2a24463cb46aa893f661318ac7fac97a8bb2340f0acecc05df1e1666662eb4caa079e2dd2f257028bf733e56ce0545aa4c2a0eaac08ec9a83da75c794cb4f6bde016cc590d16ea64d87f42d28b6c696640f011edcfc439bfc5b4c2bb603c60d5c4454c85284963e53386a87fad5e2417154b7b87a33fdb602a99c2072265592136b2c190de140aef21c6c4dcf453fd3485c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r5, 0x6}, 0x8) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000040)={0x0, 'dummy0\x00'}) 04:35:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:17 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @multicast1}, {0x4e20, 0x4e23, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "8d168a995f91340a70c930ded7fdf8a667b3a45e4f9921e2", "a3b8e0465fa1f25e202d8ca59bed0150363e83b562f1d0ef0c700a68d669a217"}}}}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x1000, @empty, 0xff}], 0x2c) 04:35:17 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ed"], 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:35:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x3f, 0x5, 0x4, 0x20000000, 0xffffffff, {}, {0x4, 0xc, 0xff, 0x0, 0x75, 0x80, "fe752a93"}, 0x0, 0x3, @userptr=0x9, 0x2, 0x0, r1}) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000100)=0x485e) r3 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r3, 0x1000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 04:35:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 04:35:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000340)="080db5055e0bcfe847a071") r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x9, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x24, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 04:35:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[]}}, 0x20008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="203dcf26ec85de5c025e00000001000000000000481942e83cc0227f820087d4c36da716f28a0b56604d16373526a7ef4b65a267592c21d943d5e487fe5d9b7efdfb5d308bcef1376f8aefe6f2b96e6d7314f8b8741735c4ced3aad35ab6e6b7a2d58e0d2d2a5d43d26c3ae23c2126666734c900"/125, @ANYRES32=r2, @ANYBLOB="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"], 0x3d20}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 04:35:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) socket$netlink(0x10, 0x3, 0x0) 04:35:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x6a1, 0x20000000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:17 executing program 5: r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="35bf100300005ef318b8331a99a01d2d268ea874284fe2e277fc2b19a5253ecfbb0f1f41725c9a2d12cc53843c96cb486fcaa50bbd8dc3544fe4164a9348f56bfefbf505ade84624054de9de5f8e0cd4a315d35be30d913fb6fc6d56ebfd10675f3f04b2d8ff6895b9070e2e8f2724c49e8cf7c14854774c2c191de17ff8e6bf9cf6072e75cbbd89e5f799fa02322875da7ea81b8264a25ed39a37"], 0x6) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) 04:35:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000200)=""/149, &(0x7f0000000140)=0x95) r1 = dup(0xffffffffffffffff) getsockopt$packet_int(r1, 0x107, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x2a940, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xfff, 0xffffffffffffffff, 0x0}]) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000440), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000400)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x68) socketpair(0x21, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f00000000c0)='i\t\x9f\xda\xf1\xeb\xbe1i\xe0\x19\x80A\x01\x00\x01\x00\x00\x00\x00\x00\xab\xa8%\f\xb8\x01o\a6vuQ\x0eiD\x91\'\xe4\xfe|\x17S\x01\xfa\x1d\x0f\xa4\xba\xc5\xd8\x19\xfc\x9e@\n\a\x8bDRRFSHmU\xc8\xfc\x92\x96\xd4`\xfd\xbd\xce\x19\x92\x02\x00\x00\x00\x00\x00\x00\x00\x877\x00\x00\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc84}, 0x4c30, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffc}, 0x0, 0xbfff7ffffffffffe, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='l0\x00') 04:35:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRES64, @ANYRESOCT=0x0, @ANYRESHEX=r1, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r2]], @ANYBLOB="bb20b659d72c6b60cfba6a766b142d4a8ce23df7dd83b81e6f6e168c7d10e7239dab8b29ba72a0e07cb650c2582d94934646f6070d9c186ebdb74f62bb5c9c7f7d8f98dd02ec", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRES32], 0x81) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\\bdev{vboxnet1user\x00', &(0x7f0000000140)='cgroup.controllers\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000300)={0x0, 0xff8d, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000200)={{0xffffffffffffffff, 0x2, 0x800, 0x2, 0x5}, 0x9, 0xff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r4, 0x0, 0x100000002) 04:35:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:18 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x240) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x38, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x1a4, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x91}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeccf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffeff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x504}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x44, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x1a4}}, 0x40) 04:35:18 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:18 executing program 3: getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) [ 205.171892][T10111] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 205.211995][ T27] kauditd_printk_skb: 3 callbacks suppressed 04:35:18 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 205.212007][ T27] audit: type=1804 audit(1585283718.390:31): pid=10115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir591192656/syzkaller.Im3wUs/16/cgroup.controllers" dev="sda1" ino=16593 res=1 04:35:18 executing program 3: getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:18 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@getstat={0x132, 0x15, 0x506b0d752898f9f5, 0x0, 0x0, {{'gcm-aes-ce\x00'}}}, 0xe0}, 0x1, 0x0, 0x0, 0x4005}, 0x4009004) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x39, 0x8, 0x9874) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000040)) 04:35:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000005900000035000000e2ffffff84000000070000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0x17, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e72", 0x0, 0x100, 0xf2ffffff, 0x79, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7", 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r4, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x3, 0x0, 0x1}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r3, 0x10, &(0x7f00000004c0)={0x0, 0x0, r5}}, 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f0000000540)={0x200, 0x2036315a, 0x2, @discrete={0x9, 0x4}}) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb}, [@exit, @map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0x7, 0x8, 0x0, 0xffffffffffffffe0, 0xfffffffffffffffb}, @alu={0x7, 0x1, 0xb, 0x0, 0x1, 0xfffffffffffffff4, 0xffffffffffffffff}, @exit]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x2d, &(0x7f0000000240)=""/45, 0x41100, 0x8, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000280)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x2, 0x8, 0x6}, 0x10, r5, r8}, 0x78) 04:35:18 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:18 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:18 executing program 3: getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1, 0x6, 0x1, 0x9, 0x0, 0x0, 0x8090, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000e11, 0x9}, 0xcc2, 0x10001, 0x81, 0x8, 0x0, 0xfffff000, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r3, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) io_setup(0x441, &(0x7f00000002c0)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:35:18 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:18 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:19 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket(0x1e, 0x2, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x2000382e, 0x2}, 0x10) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="9a1971a9e37f62a887b3774a5246d2131330cb072a2c4e07eee07ef49e25eb9d7658fd35e52881bfdd2e2f1079f6c16298924f306147c9de01d4a7a6d3a2bfb7817ca81553cc93addaff3645c8674c65c062d4e571ec47a7427ebe304c57bde0fbb16bb928748e94c0d895", 0x6b}, {&(0x7f0000000240)="fcecf9b742ff1d7151012ea51d33a0fe939c0f6e0253d3c2952472eb75c38d11849d613fc6ee6b233bdfa21585b7cc0bf706013dedc34871013e92e2579c7ee04b2c0c47c0cb3c8ccfb1b567cb46f5b892900c8758c8e1089cce8525fed7a6eb8cf9833105f7168cafa543475c43a554a84cb2ca1d5ce8049a23d80acd6cb8db192dfaef0a78aca6e36d4708bd1cdb", 0x8f}, {&(0x7f0000000300)="6bd959424b91353634b6bc9b1a93a8a3f37c0fa8c5df5f2929eb64faba4ba058730648904b11cd3f3b2739dbfa1c28b40a", 0x31}], 0x3, &(0x7f0000000380)=[{0xc0, 0x104, 0x5, "dcca1441491290f9bc42c6f0bb6d92da514397a2edaddd5027720887e8d8ae0fbf888a9a3b8d862a5971dd95a80fa1c93e3f6795837c741af8287fe7d99c720274da58e38e2208369355e4a350f749c59cad6b268330775b466274d2d8e42acef2d12ca1665564bd1b8f0de13ebb3206e2472eaa4c33ef9c9d1c8f8b99f8f950bd252668bfa825a9ec326935bfd767665c202bf20ab51cc95f9829c70dd27ead9f37e272ff94949a8878cf"}, {0x20, 0x10b, 0x2, "58c269cae4a689f9e15c5a89e5"}, {0x108, 0x103, 0x8, "e5794f667b9d84ce6533222a19a18b98e760b2bb920fa76ccdcb755e4e96136c5df83c27bea129ead81befc3ba534c065e0df70ef508fc938ff71092b2a9943f1aebe9b16d7e474fb629942679da8151aeded82cf4c3ed7b21505564049ebc5acdbaecc23f8a90b5c78a95740bd7657bba93ad17223c754dbd043b51482838f8dd9bff0a95c30bba2b57010a0b3afcb74510aeca4145c3bff217de525b7da83c3a2449ea30c6b69d8dadfda63cdac05a39fc9b2eb84e01571fdbc7af75338ee81b96e4f307ff2443d910aa534f0a650934527477d55f73ffb4a0d98fb4d55bb6d89170dfec66254d963a7336b00e309bd87ff2f426a02c"}], 0x1e8}}], 0x1, 0x101d0) syz_open_dev$vcsa(0x0, 0x0, 0x88100) 04:35:19 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:19 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:19 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="c4e27d0e0fc4e211979cbbb0000000f20fa451980b0f01cbf30f078fc978d1c5f2ae260f1c110f09d83a", 0x2a}], 0x1, 0x3, &(0x7f0000000200), 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:19 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 205.987641][ T27] audit: type=1804 audit(1585283719.160:32): pid=10149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir591192656/syzkaller.Im3wUs/18/bus" dev="sda1" ino=16562 res=1 04:35:19 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:19 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:19 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:19 executing program 0: stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid', 0x3d, r0}}]}) [ 206.195549][ T27] audit: type=1804 audit(1585283719.230:33): pid=10153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir591192656/syzkaller.Im3wUs/18/bus" dev="sda1" ino=16562 res=1 04:35:19 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000380)) 04:35:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:19 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket(0x1e, 0x2, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x2000382e, 0x2}, 0x10) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="9a1971a9e37f62a887b3774a5246d2131330cb072a2c4e07eee07ef49e25eb9d7658fd35e52881bfdd2e2f1079f6c16298924f306147c9de01d4a7a6d3a2bfb7817ca81553cc93addaff3645c8674c65c062d4e571ec47a7427ebe304c57bde0fbb16bb928748e94c0d895", 0x6b}, {&(0x7f0000000240)="fcecf9b742ff1d7151012ea51d33a0fe939c0f6e0253d3c2952472eb75c38d11849d613fc6ee6b233bdfa21585b7cc0bf706013dedc34871013e92e2579c7ee04b2c0c47c0cb3c8ccfb1b567cb46f5b892900c8758c8e1089cce8525fed7a6eb8cf9833105f7168cafa543475c43a554a84cb2ca1d5ce8049a23d80acd6cb8db192dfaef0a78aca6e36d4708bd1cdb", 0x8f}, {&(0x7f0000000300)="6bd959424b91353634b6bc9b1a93a8a3f37c0fa8c5df5f2929eb64faba4ba058730648904b11cd3f3b2739dbfa1c28b40a", 0x31}], 0x3, &(0x7f0000000380)=[{0xc0, 0x104, 0x5, "dcca1441491290f9bc42c6f0bb6d92da514397a2edaddd5027720887e8d8ae0fbf888a9a3b8d862a5971dd95a80fa1c93e3f6795837c741af8287fe7d99c720274da58e38e2208369355e4a350f749c59cad6b268330775b466274d2d8e42acef2d12ca1665564bd1b8f0de13ebb3206e2472eaa4c33ef9c9d1c8f8b99f8f950bd252668bfa825a9ec326935bfd767665c202bf20ab51cc95f9829c70dd27ead9f37e272ff94949a8878cf"}, {0x20, 0x10b, 0x2, "58c269cae4a689f9e15c5a89e5"}, {0x108, 0x103, 0x8, "e5794f667b9d84ce6533222a19a18b98e760b2bb920fa76ccdcb755e4e96136c5df83c27bea129ead81befc3ba534c065e0df70ef508fc938ff71092b2a9943f1aebe9b16d7e474fb629942679da8151aeded82cf4c3ed7b21505564049ebc5acdbaecc23f8a90b5c78a95740bd7657bba93ad17223c754dbd043b51482838f8dd9bff0a95c30bba2b57010a0b3afcb74510aeca4145c3bff217de525b7da83c3a2449ea30c6b69d8dadfda63cdac05a39fc9b2eb84e01571fdbc7af75338ee81b96e4f307ff2443d910aa534f0a650934527477d55f73ffb4a0d98fb4d55bb6d89170dfec66254d963a7336b00e309bd87ff2f426a02c"}], 0x1e8}}], 0x1, 0x101d0) syz_open_dev$vcsa(0x0, 0x0, 0x88100) 04:35:19 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:19 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:19 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x400454ca, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3000000}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x88041, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x3, 0x1f, 0x6, 0x7}) [ 206.441807][T10194] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 04:35:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0xffffffffffff994a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8400, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) [ 206.608994][T10194] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 04:35:19 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000380)) 04:35:19 executing program 0: stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid', 0x3d, r0}}]}) 04:35:19 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000380)) 04:35:20 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) 04:35:20 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={&(0x7f0000000000)={0x18, 0x140c, 0x203, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x18}}, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x6, 0x4) 04:35:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), 0x0) [ 206.945123][T10232] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 207.009771][T10232] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 04:35:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:20 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:20 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000000)=0xfffffe00, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff84, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 04:35:20 executing program 0: stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid', 0x3d, r0}}]}) 04:35:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:20 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) [ 207.392243][T10262] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 207.417688][T10262] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 04:35:20 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:21 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) 04:35:21 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) mq_open(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x84, &(0x7f0000000140)={0x1, 0x1, 0xff, 0xcc}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) fsetxattr$security_evm(r2, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "e47560445334be2988aa59aa2dfd"}, 0xf, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000001c0)) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) fdatasync(r5) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x9}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:35:21 executing program 0: stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid', 0x3d, r0}}]}) 04:35:21 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) [ 208.024485][T10296] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 208.067512][T10293] usb usb9: usbfs: process 10293 (syz-executor.4) did not claim interface 9 before use 04:35:21 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:21 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:21 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:22 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) 04:35:22 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:22 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:22 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:22 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x20000304) 04:35:22 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:22 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 04:35:22 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:23 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 04:35:23 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:23 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:23 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x6, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @null]}, 0x40) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:23 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000280)=0x4) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000040)={0x7d, 0x8, 0x0, [{0xf72, 0x3, 0x8000, 0x2, 0x0, 0x81, 0x81}, {0x5000000, 0x900, 0x1000, 0x6, 0x40, 0x8b, 0x3e}, {0x76, 0x2, 0xd0a, 0x81, 0x8, 0xff, 0x2}, {0x7fffffff, 0x0, 0x9, 0x0, 0x2, 0x6, 0x3}, {0x1, 0xfffffffffffffff8, 0x0, 0x9, 0x81, 0x80, 0x3}, {0x7, 0x1ff, 0x0, 0x18, 0x3, 0xfa, 0x4}, {0xfffffffffffffffc, 0x1, 0xfffffffffffffff8, 0x0, 0x1b, 0xff, 0x80}, {0x0, 0x9, 0x5, 0x20, 0x6, 0x6, 0x1}]}) 04:35:23 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:23 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:23 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:23 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 04:35:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000000c0)={0xb95, 0x7, 0x6, 0x2}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) getsockname(r2, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000100)=0x80) 04:35:23 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:23 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:24 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:24 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:24 executing program 3: r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)="e4", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x6) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r5, 0x6, 0x9}, 0xc) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000000)) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:24 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:24 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:24 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:24 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 04:35:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:24 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:24 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:24 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:35:24 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x105400, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r5, @ANYBLOB="08851c0001005d71"], &(0x7f0000000080)=0xa) 04:35:25 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000380)) 04:35:25 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 211.825536][T10479] __ntfs_error: 3 callbacks suppressed [ 211.825547][T10479] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 04:35:25 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, 0x0) 04:35:25 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:35:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="02000000142f39debceafc74446b23866b77ab70ce0a0cdf670c0a0cbbe1d2ba145fb0a6b7a2a359e779fbac74b9a247b6f4aaa64d3deaa95d1debd6f706bbf4ee3d9b0ba3af16582cf2f2428ab83f2bb5a5efe60000ebb0ee24e5b2ba398b0d9fe613cdef98f0afda9ad69119c75080b873dc03d74c1c399af97ceb70fb01207826ae2f2233b8e8c421e7f5faeb057052e9ef2d2b57844327b8fadf7c49f249400df25a2b3c2e6ad77e018f3f9dac7b156a5e3cf86970553ad5768b688cfb7e31c2f147f2a559648f54c84f41ded5b229b517c2005c2e6165e8209500dc1d4a64201cb48e2cc954118ad274b061976bf19bed2b5a020000008eb0a0d81eb246edc398e811801704fc6a2c", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:25 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000000)=0x4) [ 212.281438][T10508] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 04:35:25 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:25 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:25 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) r4 = pidfd_getfd(r2, r3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2, 0x8, 0x801, 0x0, 0x0, {0x5, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) pipe(&(0x7f0000000180)) r8 = io_uring_setup(0xde1, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0), 0x8000a0}], 0x1) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000380)=0x4) 04:35:25 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, 0x0) 04:35:25 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:35:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:26 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, 0x0) [ 212.815105][T10529] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 04:35:26 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:26 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:26 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}]}) 04:35:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:26 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) r1 = accept4(r0, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x5e40db1552db3d0c) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x0, 0x2, 0x0, 0x4, "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"}, 0x92) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000000)=0x4) 04:35:26 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02010000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r6, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f00000000c0)=0x84) 04:35:26 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 213.270181][T10561] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:26 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:26 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}]}) 04:35:26 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:26 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:26 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2a2) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 213.736940][T10598] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:27 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}]}) 04:35:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:27 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 214.009478][T10618] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:27 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:27 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@uid={'uid'}}]}) 04:35:27 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x540100, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000040)=0x800, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0xffffffffffffff25, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r3, 0x400, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x8, @mcast2={0xff, 0x3}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x158, r3, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x105}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x33}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc9}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="d5671a926fe612b48f1f9cf224000500020000001f0428030028e8835275f6e7fd23ff7e", 0x24}], 0x1}, 0x4000000) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000000b1400f8ffffff00fbdbdf25080001000100000008000100000000000800010000000000080001000000000008003f00050000000800030001000000080003000000000008000100000000805db96a"], 0x50}}, 0x1000) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) times(&(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r3, 0x40084146, &(0x7f0000000040)=0x9) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:27 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101240) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc040380a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x7, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) [ 214.571224][T10655] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:27 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@uid={'uid'}}]}) 04:35:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:28 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 214.833641][T10679] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:28 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)={0x1, 0x7, 0xfd, 0x3, 0x2, 0x9}) 04:35:28 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@uid={'uid'}}]}) 04:35:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:28 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 215.223377][T10701] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:28 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:28 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 215.416080][T10719] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:28 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:28 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0xaa9}, &(0x7f0000000080)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:29 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:29 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="02000000142f39debceafc74446b23866b77ab70ce0a0cdf670c0a0cbbe1d2ba145fb0a6b7a2a359e779fbac74b9a247b6f4aaa64d3deaa95d1debd6f706bbf4ee3d9b0ba3af16582cf2f2428ab83f2bb5a5efe60000ebb0ee24e5b2ba398b0d9fe613cdef98f0afda9ad69119c75080b873dc03d74c1c399af97ceb70fb01207826ae2f2233b8e8c421e7f5faeb057052e9ef2d2b57844327b8fadf7c49f249400df25a2b3c2e6ad77e018f3f9dac7b156a5e3cf86970553ad5768b688cfb7e31c2f147f2a559648f54c84f41ded5b229b517c2005c2e6165e8209500dc1d4a64201cb48e2cc954118ad274b061976bf19bed2b5a020000008eb0a0d81eb246edc398e811801704fc6a2c", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:29 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:29 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:29 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:30 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:30 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:30 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 217.266614][T10829] __ntfs_error: 4 callbacks suppressed [ 217.266626][T10829] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x200000000000011, 0xa, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:30 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:30 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000000b108b638bba766ff365e9dd32b214115934391466dd8fa7f96e7f62df1e2d867360efdde712f987b66bf08933a8afef3b63cf1b0141cba958260b7745fbc092e40c687acc378fc0f2d5ef550473152c40db7dbd3097aed2ec43f9afac8feddc7dc153897f648802c0c8b619d539c49a78756a6e9f8cfd542a40697332546ef21fac6446d8b4a94f6a657ee70e60dc9", @ANYRES16=r4, @ANYBLOB="01002cbd1fa44e7570c38dc202cc25a5747000fcdbdf250200000020000c801c0000000008000a000000000070000780080006009000000008000b8806009600000008000600710000001c0007800800060007dd00000800060068000002080006002d0000003400078008000500d5cca2590800060000000000080c0600ef000000080006000000080006000000000008000500e3"], 0xac}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000800) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x138, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20f0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e6486d4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9405}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2737}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b38dc8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28b3ff38}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47d78408}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6368}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6af4e2be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12ecbd41}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3422e0a0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90a1}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x138}, 0x1, 0x0, 0x0, 0xc0}, 0x4040000) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r5, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:30 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:30 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 217.769773][T10853] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:31 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:31 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 218.037916][T10885] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:31 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:31 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:31 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x2}}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}, 0x2}, @tipc=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x100, 0x0, 0x0, 0x0, 0x9ffc, &(0x7f00000004c0)='ip6gre0\x00', 0x9, 0x101, 0xfffe}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) 04:35:31 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:31 executing program 2: exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 218.726798][T10918] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:32 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x18000, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x3e, 0x3, 0xbf, "0ed440cd02f1f0c2f94577a8e2677b76", "cee479fd5380a04e692b4f98f8d99110c6a2eed1fcc1ff67c4e1414f13ac3a287d30776874e79c675d"}, 0x3e, 0x2) 04:35:32 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:32 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair(0x1f, 0x4, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @loopback}, 0xc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x80, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000010000", @ANYRES32=r9, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0xb4, r5, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x200}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_FLAGS={0x28, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xc, 0x13, "98f582c13efe40ce"}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x6}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x2d, 0xac, "84a7eb0030e6eb7fc9c7deea073dfc06d8d881b67781f2676bfcc07e375b7fafab104b87b3abdad553"}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7f}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x880}, 0x4) [ 218.947804][T10943] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 219.005742][T10948] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 04:35:32 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:32 executing program 2: exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:32 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x400, 0xe6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c0001, 0xc8, [], @string=&(0x7f0000000000)=0x7f}}) r3 = socket(0x200000000000011, 0xa, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0xfffffff8, @empty, 0xff}, {0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x4, [0x10000, 0x3, 0x4, 0x0, 0x587, 0x8, 0xffff, 0x10000]}, 0x5c) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e22, 0x3, @loopback, 0x4}}, 0x7f58, 0x2}, 0x90) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r7, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:32 executing program 2: exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 219.298040][T10961] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:32 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:32 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44004040}, 0x0) 04:35:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:33 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:33 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:33 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:33 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:33 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2e2f666934ddff2e"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x200000, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x420000, 0x0) 04:35:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:33 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 220.103307][T11011] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:33 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:33 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) 04:35:33 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 220.481678][T11046] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:34 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:34 executing program 3: r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) sendto$rxrpc(r0, &(0x7f0000000180)="276800546925c2ca7057829bcbb9b5e8bb46cec4ee615ed0f4abaca172e8b1235f8f7c3f2a0c25a93c182972e9f4664811c70db097ca55410d4bac5777676790", 0x40, 0x8000, &(0x7f0000000240)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x8, 0x0}}}, 0x24) r2 = accept(0xffffffffffffffff, &(0x7f00000004c0)=@alg, &(0x7f0000000540)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000580)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)={0x24, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0xffffffffffffffad}, 0x1, 0x0, 0x0, 0x8005}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r9, @ANYBLOB='\b@\x00\x00\x00\x00\x00\x00'], 0x30}}, 0x0) sched_getparam(0x0, &(0x7f00000005c0)) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r5, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x2400480d) sendmsg$IPSET_CMD_LIST(r8, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x6c, 0x7, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10000}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfff}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40006}, 0x8000) 04:35:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:34 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 221.051054][T11066] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:34 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@fmask={'fmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 221.200373][T11082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 221.223748][T11086] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:35 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:35 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:35 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) r6 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r6, 0x0}]) r8 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r9, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r8, 0x0}]) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xfffffffffffffd56) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', r10}) 04:35:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:35:35 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:35:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) [ 222.017763][T11119] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:35:35 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:35:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:35:35 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) [ 222.418975][T11154] __ntfs_error: 2 callbacks suppressed [ 222.418987][T11154] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:36 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x200000000000011, 0xa, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 222.772157][T11128] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:35:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:36 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:36 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:35:36 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r3, 0x104, 0x6, 0x0, &(0x7f0000000040)=0xffffffffffffff37) getsockopt$rose(r2, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:36 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 223.024517][T11178] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:36 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:35:36 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:36 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) getpeername$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 04:35:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 223.334111][T11204] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:37 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:37 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{0x1, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x2}}], 0x18) 04:35:37 executing program 0: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}]}) 04:35:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:37 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:37 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, 0x0, 0x0, 0x0) [ 223.963306][T11245] ntfs: (device loop0): parse_options(): Unrecognized mount option . 04:35:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:37 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:37 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, 0x0, 0x0, 0x0) 04:35:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 04:35:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:37 executing program 4: exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 04:35:38 executing program 4: exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 04:35:38 executing program 4: exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, 0x0, 0x0, 0x0) 04:35:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:35:38 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:38 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}], 0x4, 0x0) 04:35:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:35:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}], 0x3, 0x0) 04:35:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:35:39 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:39 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}], 0x2, 0x0) 04:35:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2a2) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:39 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r4}) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:39 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}], 0x1, 0x0) 04:35:39 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)=@default) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800) 04:35:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2a2) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:39 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:40 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x8, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x6c, r8, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000000140)) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @none, 0x5}, 0xa) 04:35:40 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:35:40 executing program 0: exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}], 0x1, 0x0) 04:35:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2a2) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:40 executing program 0: exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:40 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:35:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}], 0x1, 0x0) [ 227.574347][T11425] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 04:35:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:40 executing program 0: exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 227.695788][T11435] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 04:35:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:35:41 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0) 04:35:41 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:41 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000000)=0x6) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000040)) 04:35:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:35:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:35:41 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0) 04:35:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:41 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPSET_CMD_ADD(r8, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x84, 0x9, 0x6, 0x401, 0x0, 0x0, {0x7}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffffe}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1000}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x101}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x10001}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x58}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x810}, 0x20000800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x1, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={r9, 0x73, "0c6dab19da901c5d4fa64026257e6b16f26b5715679a7c620146bda83a34a104aa0a684448c5955aeabe45a0b84b110af640e8756061d4334f352b33d918bfbca9f6c052b76191463f454a5b4ac57ac562d5c79fe2828baa35119caebc2920a3aef53f7e3adaf90313b606a88061a0cfb27a4c"}, &(0x7f0000000100)=0x7b) 04:35:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:35:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0) 04:35:42 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:42 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:35:42 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000080), &(0x7f0000000000)=0x4) 04:35:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000006c0)=""/194, 0xc2}], 0x1, 0x0) 04:35:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:42 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:35:42 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x200}], 0x1, 0x0) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000000)=""/71) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 04:35:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:42 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:35:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000006c0)=""/194, 0xc2}], 0x1, 0x0) 04:35:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:43 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000006c0)=""/194, 0xc2}], 0x1, 0x0) 04:35:43 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40080, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0, 0x8, 0x81, 0x6}, {0x8, 0x4, 0x5, 0x94a8}, {0xfff, 0x8, 0x81, 0x5}, {0x4, 0x7, 0x2d, 0x9}, {0x401, 0x8, 0x4, 0x3}]}) 04:35:43 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:43 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:35:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000006c0)=""/194, 0xc2}], 0x2, 0x0) 04:35:43 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:43 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:35:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000006c0)=""/194, 0xc2}], 0x2, 0x0) 04:35:43 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000300), &(0x7f0000000000)=0xffffffffffffff85) 04:35:44 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 04:35:44 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:44 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000006c0)=""/194, 0xc2}], 0x2, 0x0) 04:35:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:35:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000180)={0x0, 0x34, &(0x7f0000000140)="d1f963a741d90fd2d2cec363e714790257dbeda848596a8eb01bb2dd1ec52ca72d9389ae04caf3b222e3848fc347e23c65d55373"}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="20002dbd7000fedbdf250e12bff403004c0004ac0f000fac0f0010ac0f00c0ce3d8aebffd700b10c985eca374954e7fcb08c40d9d0dfc27f411fa8e7705c656d412563b5c7c569cbc1292da42c5d6f"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_STATS(r8, 0x80f86406, &(0x7f0000000440)=""/133) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000000200)={0x4, "6dc872db0a43bb962bbe80835a000470eb2e51c526edab865a0a9e38e89f6870", 0x2, 0x1}) 04:35:44 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 04:35:44 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:44 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 04:35:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:35:44 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000006c0)=""/194, 0xc2}], 0x2, 0x0) 04:35:44 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000000)) 04:35:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:35:45 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:45 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:35:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:35:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000006c0)=""/194, 0xc2}], 0x2, 0x0) 04:35:45 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:45 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x1060, 0x1, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [{{0x254, 0x1, {{0x3, 0x10000}, 0x1, 0x5c, 0x1000, 0x8001, 0xd, 'syz1\x00', "c9f98955393a44f5904353687cd66e1ef6692b796b8e4df18ade83d18ed41f7d", "cb1b9c0a6a59240c2fe2ae8d5df1b26cb985700d8146d060e63c35ed43f81bc7", [{0x401, 0x2, {0x0, 0xfffffff9}}, {0x8, 0x1000, {0x3, 0x7ff}}, {0x1000, 0x40, {0x1, 0x80000000}}, {0x0, 0x1, {0x2, 0x20}}, {0x97ba, 0x7ff, {0x1, 0x9}}, {0x9, 0x5, {0x2, 0x1}}, {0x1, 0xfffc}, {0x83, 0x3, {0x3, 0x1}}, {0x1, 0x0, {0x1, 0x4}}, {0x4, 0x0, {0x3, 0x200}}, {0x8, 0x7, {0x1, 0x1}}, {0x3ff, 0xffff}, {0x8000, 0x6, {0x3, 0x4}}, {0x100, 0x5, {0x0, 0x1}}, {0xff90, 0x3, {0x2, 0x5}}, {0x1f, 0x90, {0x1, 0x40}}, {0x9, 0x7, {0x1, 0xffffff00}}, {0x3, 0x9, {0x0, 0x7fffffff}}, {0x50a, 0x3, {0x6, 0xffffffff}}, {0x7bc, 0xb9da, {0x1, 0x81}}, {0x8, 0x7fff, {0x0, 0x101}}, {0x1, 0x800, {0x2, 0xf138}}, {0x7fff, 0x100}, {0x0, 0x9, {0x2, 0x3}}, {0x1000, 0x6, {0x3, 0x20000000}}, {0x5, 0x7ff, {0x1, 0x7fffffff}}, {0x1, 0x8000, {0x1, 0xa4}}, {0x40, 0x20, {0x3, 0x8}}, {0x65, 0x2, {0x2, 0x8000}}, {0x8, 0x980, {0x2, 0x5}}, {0x4, 0x9, {0x1, 0x40}}, {0x0, 0xfffc, {0x0, 0x9}}, {0x6a, 0xfffd, {0x1, 0x7fff}}, {0x7fff, 0x5}, {0x9, 0xb400, {0x2, 0x8}}, {0x18, 0x7, {0x1, 0x40}}, {0x7, 0x1000, {0x3, 0x30}}, {0x7fff, 0x2, {0x3}}, {0x0, 0x800, {0x0, 0x4}}, {0x9, 0x8, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x0, 0x1ff}, 0x6, 0x2, 0x19e1, 0x9, 0x1f, 'syz0\x00', "3dc6851b4ac5574a9503ffdce8544ad674d7c9f9f3abeaed1c827a2b5cbb7df3", "3b0082f79a0af51c7ae99dee2197e229aad7ef320ae2bda317eb96d9e8e753fb", [{0x0, 0x7f, {0x2, 0xdda}}, {0x3f, 0x5, {0x2, 0x7}}, {0x6, 0x4, {0x1, 0xda}}, {0x400, 0x8, {0x2, 0x70000000}}, {0x3, 0x2}, {0x88, 0xfff, {0x3, 0x1}}, {0x8, 0xfff8, {0x3, 0x6}}, {0x4, 0x8, {0x3, 0x20}}, {0x8, 0xa9, {0x1, 0x8000}}, {0xc7a, 0x1f, {0x0, 0x7}}, {0x5, 0x6, {0x0, 0x6}}, {0x9f, 0xac1, {0x3, 0x400}}, {0x200, 0x3, {0x2, 0x8001}}, {0x1, 0x0, {0x2, 0x6}}, {0x1, 0xb8d, {0x0, 0x5}}, {0x5, 0x8, {0x0, 0x4}}, {0x0, 0x9, {0x1, 0x9}}, {0x8, 0x200, {0x1, 0x7fffffff}}, {0x6, 0xd75, {0x2, 0x400}}, {0x9, 0x4, {0x3}}, {0x400, 0xff, {0x0, 0x7fffffff}}, {0x6, 0x5, {0x3, 0xffff7a95}}, {0x4, 0x7, {0x0, 0x1a9}}, {0x2, 0x67bf, {0x1, 0x6}}, {0xa97, 0xcd, {0x0, 0x1}}, {0x5, 0x3, {0x3, 0x2}}, {0x0, 0x4, {0x2, 0x2}}, {0x2, 0x3, {0x3, 0x2}}, {0x800, 0x3, {0x1, 0x7ff}}, {0x0, 0x1, {0x1, 0xfff}}, {0x1000, 0x4, {0x0, 0x4cc1}}, {0x400, 0x0, {0x1, 0x7}}, {0x0, 0x6, {0x1, 0x8001}}, {0x0, 0x7fff, {0x0, 0xfffff1c6}}, {0x5, 0x4, {0x1, 0x1}}, {0x1, 0x7, {0x2, 0x100}}, {0xfff, 0x6, {0x2, 0x8}}, {0x1694, 0x0, {0x3, 0x1}}, {0x7, 0x200, {0x2, 0x8}}, {0x9f, 0x7b, {0x2, 0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x3, 0x5, 0x7ff, 0x8, 0x27, 'syz1\x00', "d5c61b2f2a20b812d4a8d5d9161a4843edc6eb3aa7fc41c3d882ab435ce497a2", "34d3e4c64f4d054c566546f93fd01017070f2c341d58f52420f803f7807ec176", [{0x2, 0x88a1, {0x3, 0x8}}, {0x4, 0x1ff, {0x2, 0x1f}}, {0x1ff, 0x8, {0x2, 0xffffffff}}, {0x280, 0x4, {0x1, 0x400000}}, {0x5, 0xb552, {0x2, 0xff}}, {0x7fff, 0x401, {0x2, 0x101}}, {0xf7ce, 0x8f1, {0x3}}, {0x4, 0x0, {0x2, 0x8}}, {0x0, 0x4, {0x2, 0xf8000000}}, {0xff, 0x5, {0x0, 0x8001}}, {0x5, 0x4, {0x3, 0x6}}, {0xf000, 0x80, {0x3, 0x1ff}}, {0x0, 0x0, {0x2, 0x1ff}}, {0x48a3, 0xfffd, {0x2, 0xfffffff9}}, {0x8, 0x2, {0x1, 0x2}}, {0x81, 0x2, {0x2, 0x5}}, {0x5, 0x4, {0x0, 0xe84d}}, {0x3, 0x5, {0x2, 0x7}}, {0x81, 0x6, {0x0, 0x3}}, {0x7, 0x3f, {0x1, 0xb21}}, {0x8dd2, 0x9, {0x2, 0x2}}, {0x80, 0xe3, {0x1, 0xf0000000}}, {0x400, 0x2, {0x1, 0x9}}, {0x7, 0x8001, {0x0, 0xf2e8}}, {0x6, 0x1000, {0x3, 0xffff}}, {0x6, 0x1, {0x2, 0x3}}, {0x9, 0x1f, {0x2, 0x9}}, {0x408b, 0x2, {0x0, 0x8000}}, {0x4, 0xffc, {0x2, 0x4}}, {0x400, 0x6, {0x2, 0x4}}, {0x7, 0x4, {0x1, 0x200}}, {0x800, 0x1, {0x2, 0x6}}, {0x0, 0x3f, {0x2, 0x3}}, {0x0, 0x6, {0x2, 0xd4f}}, {0x9, 0x8, {0x2, 0x3}}, {0x6, 0xf6ba, {0x3, 0xb5}}, {0x4, 0x58c8, {0x3, 0x4}}, {0xe5, 0x81, {0x2, 0x5ec}}, {0x4e88, 0x6, {0x2, 0x4}}, {0x2, 0x2, {0x1, 0x3ff}}]}}}, {{0x254, 0x1, {{0x2, 0x100}, 0x72, 0x4d, 0xd36a, 0x6, 0x28, 'syz1\x00', "c12cdccb3a76a276e245c5c6678e872715b6661258cbf0eadda9fa589f0854b7", "aa8a3306f0602489eaae2c8e0a6ea799c42599195ec228b9dbe3bb040cd9f6db", [{0x2b04, 0x80, {0x3, 0x7}}, {0x1, 0xffc1, {0x2, 0x589c8133}}, {0xfff9, 0xdac, {0x2, 0xe696}}, {0x0, 0x2ed, {0x2, 0xc33d}}, {0xff80, 0x2, {0x0, 0x6}}, {0x8, 0x101, {0x1, 0x94}}, {0x7, 0xfff8, {0x1, 0x9}}, {0x1000, 0x7, {0x2, 0x95}}, {0x1, 0x2, {0x2, 0x1000}}, {0x80, 0x6, {0x0, 0x100020}}, {0x3ff, 0x3f, {0x1, 0x4}}, {0x8, 0xffff, {0x3, 0x1}}, {0x4, 0x0, {0x3, 0x1}}, {0xb94, 0x6, {0x0, 0x80}}, {0x3, 0x9, {0x3, 0x7}}, {0xfff, 0x2, {0x1, 0x5}}, {0x93a, 0x7ff, {0x3, 0x5}}, {0x2443, 0x69, {0x3, 0xff}}, {0xfff, 0x0, {0x2, 0x7}}, {0xf000, 0x3, {0x1, 0x1}}, {0x5, 0x6, {0x0, 0x4}}, {0xc7b6, 0xfbff, {0x3, 0x7}}, {0x4902, 0x9, {0x0, 0x7}}, {0xf001, 0x0, {0x3, 0x5}}, {0x0, 0x100, {0x2, 0x1000}}, {0x5, 0x9, {0x1, 0x5}}, {0x5, 0x5, {0x1, 0x3}}, {0x2, 0x1, {0x3, 0xfde1}}, {0x7ae5, 0x200, {0x3, 0x1ff}}, {0x1000, 0x0, {0x1, 0x4}}, {0x8, 0x77a, {0x2, 0xffffff4d}}, {0x9bf, 0x3e, {0x1, 0xf5b2}}, {0x1000, 0x4f, {0x3, 0x1000}}, {0x0, 0x40}, {0x7ff, 0xd, {0x2, 0x7}}, {0x8, 0x3ff, {0x2, 0x800}}, {0x4, 0x80, {0x3, 0x9}}, {0x9, 0x0, {0x1, 0x2}}, {0x8000, 0xa, {0x1, 0xd853}}, {0x3, 0xa796, {0x3, 0x200}}]}}}, {{0x254, 0x1, {{0x3, 0x3ff}, 0x40, 0x6, 0x1, 0x800, 0x13, 'syz1\x00', "fb371d388e01f5f694232b6e6c2552491d4652f357317aea549137e25c343a93", "23a3d4ee236af382315541377485b890841ed0562ef1a56347d7a410d638cd79", [{0x20, 0x0, {0x0, 0xd61382a1}}, {0x200, 0x77a7, {0x1, 0x80000000}}, {0x4, 0x7, {0x2, 0x2}}, {0x1, 0x101, {0x2, 0x3}}, {0x400, 0x4, {0x2, 0x4}}, {0x103, 0x86, {0x1, 0x1f}}, {0x5, 0x8, {0x2, 0x6a47}}, {0x6, 0x7, {0x2, 0x80}}, {0x4, 0x1, {0x2, 0x1}}, {0x3, 0x1, {0x2, 0x1f}}, {0x0, 0x7, {0x2, 0x1f}}, {0x1, 0x9, {0x0, 0x6}}, {0x1, 0x9, {0x0, 0x4}}, {0xc1d, 0x5, {0x3, 0x155}}, {0x3, 0x100, {0x2, 0x4}}, {0x0, 0xf275, {0x3, 0x9}}, {0x1, 0x3ff, {0x3, 0x7fff}}, {0x1, 0x679, {0x2, 0x101}}, {0x7b, 0x1, {0x1, 0xd2}}, {0x3f, 0x2, {0x0, 0x7}}, {0x200, 0x80, {0x2, 0x3357}}, {0xaf6d, 0x9, {0x2, 0x3ff}}, {0x9, 0x1, {0x3, 0x5}}, {0x9, 0xa929, {0x2, 0x50}}, {0x1f, 0x1000, {0x2, 0x700000}}, {0x3, 0x5, {0x1, 0x3}}, {0x75, 0x5697, {0x0, 0x3090}}, {0x6, 0x1000, {0x3, 0x2}}, {0x1000, 0x7, {0x1, 0x7}}, {0x8, 0x1, {0x1, 0x8}}, {0xffff, 0xfffb, {0x0, 0x3f}}, {0x0, 0x100, {0x0, 0x3}}, {0x80, 0x4, {0x0, 0x2}}, {0x36, 0x8, {0x2, 0x8000}}, {0x0, 0x619, {0x3, 0x1}}, {0xa5, 0x7, {0x0, 0x2}}, {0x3, 0x8, {0x0, 0xffffff00}}, {0x4f, 0x200, {0x1}}, {0x886, 0x6, {0x2, 0xa671}}, {0x912, 0x400, {0x3, 0x1}}]}}}, {{0x254, 0x1, {{0x7, 0x8}, 0x3, 0x80, 0x80, 0x7, 0x9, 'syz1\x00', "b9106ffd42960daf03721273bef10288ef51f316082c5958362293a01c334c8b", "b84f72da10e2a07992a51577973b12f6dd13b282a137e413b9305d4f418c5b2a", [{0xfff, 0x6, {0x3, 0x80000000}}, {0x1, 0xff, {0x3, 0x70000}}, {0x4, 0x0, {0x3, 0x1f00}}, {0x0, 0x89d6, {0x2, 0x180000}}, {0x3, 0x6, {0x0, 0x5}}, {0x7e1, 0x2, {0x1, 0x33}}, {0x40, 0xd10d, {0x3, 0x9}}, {0x9a8, 0x8, {0x1, 0x10000}}, {0x400, 0x800, {0x2}}, {0xff80, 0x2, {0x3, 0x2}}, {0x5, 0x8000, {0x0, 0xe7d5}}, {0xfff, 0x5, {0x2, 0x200}}, {0x2, 0x859d, {0x3, 0x7ca}}, {0x88b1, 0x8, {0x0, 0xf9}}, {0x200, 0xffff, {0x2, 0x8}}, {0x8000, 0x0, {0x1, 0x1}}, {0xd430, 0x3, {0x1, 0x8}}, {0x1, 0x1, {0x2, 0x3}}, {0x1ff, 0x9, {0x1, 0x4}}, {0x3, 0xa9, {0x0, 0xfa37}}, {0x7, 0x1ff, {0x3, 0x1}}, {0x3ff, 0x0, {0x0, 0x7}}, {0xffc1, 0x3, {0x0, 0x200}}, {0x846, 0xfff, {0x1, 0x90}}, {0x8, 0x8001, {0x0, 0x400}}, {0x7, 0x2, {0x2, 0x81}}, {0x7, 0x1f, {0x1, 0xcbd0}}, {0x6, 0x5, {0x3, 0x800}}, {0x200, 0x400, {0x3, 0x4}}, {0xa0, 0x8000, {0x2, 0x407}}, {0xc1a, 0x7ff, {0x2, 0xff}}, {0x9, 0x7, {0x0, 0x4}}, {0x1, 0x5, {0x2, 0x8}}, {0x8001, 0x0, {0x3}}, {0x5, 0x81, {0x1, 0x1}}, {0x3, 0x7ff, {0x2, 0x7}}, {0x80, 0x1, {0x0, 0x9}}, {0x3f, 0x3, {0x1, 0x3}}, {0x2, 0x7fff, {0x1, 0x80000000}}, {0x6734, 0x800, {0x2}}]}}}, {{0x254, 0x1, {{0x1}, 0x5, 0xda, 0x101, 0x4, 0x26, 'syz1\x00', "53dac699bcc0512d4fa0e27c0d42cd8f0614ef1eba61025466bff348ded1a5b3", "6c5856e09068a4484890d56dadaf5b8efece1c60b2c395a4c29f35229066ae1c", [{0x6, 0x1b93, {0x2, 0x1}}, {0x5, 0x6, {0x1, 0xfffff725}}, {0xb4, 0x3, {0x1, 0xffff}}, {0x4, 0x0, {0x0, 0xe3ba}}, {0x401, 0x8, {0x0, 0x7}}, {0x5, 0xec, {0x2, 0x9125}}, {0x7, 0x101, {0x3, 0x4}}, {0x7, 0x8, {0x2, 0x1}}, {0x5, 0x8, {0x2, 0x2}}, {0x7, 0x7, {0x0, 0x1be1}}, {0x0, 0x1bb, {0x1, 0x400}}, {0x401, 0x9, {0x2, 0x1ff}}, {0xa51, 0xcad, {0x0, 0x3}}, {0x5, 0x1, {0x2}}, {0x5, 0x8, {0x3}}, {0x0, 0x2, {0x3}}, {0x159, 0xc88, {0x3, 0x8}}, {0x4, 0x5, {0x2, 0x7}}, {0x0, 0x1}, {0x1f, 0x8000, {0x1, 0x6}}, {0x2, 0x1, {0x2, 0x7}}, {0x0, 0x9, {0x3, 0x1}}, {0x321, 0xb81f, {0x1, 0x7}}, {0xffff, 0x4, {0x1, 0xa4d5}}, {0x2, 0x0, {0x0, 0x40}}, {0x2, 0x1, {0x0, 0x8}}, {0xffff, 0x1, {0x0, 0x1ee}}, {0x9, 0x1d2f, {0x0, 0xd09}}, {0x7, 0x3ff, {0x2, 0xffff}}, {0x0, 0x7ff, {0x0, 0x10001}}, {0x1, 0x9, {0x3, 0x4}}, {0x87, 0x3, {0x1, 0xbc}}, {0xfd00, 0x5, {0x1, 0xffffffff}}, {0x8000, 0x7, {0x2, 0x8001}}, {0x7, 0x5, {0x3, 0x800}}, {0xfff, 0x6, {0x2, 0x5}}, {0x69f6, 0x40, {0x0, 0x1}}, {0x0, 0x1, {0x0, 0x4}}, {0x1ff, 0x4, {0x1, 0x6}}, {0x600, 0x0, {0x3, 0x800}}]}}}]}, 0x1060}}, 0x4) 04:35:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:35:45 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x2, @name="325bf4629e9af644ab1a2ecaffb4a1a59d047ba81b3829f5ec3cab9d80df3eaa"}, "12e8c5142d416024e15719396a41788ebfd0ccd3222cfba8213d1ad35e5cf280", 0x3}) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:45 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:45 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000040)={0x2, 0xffffffff, 0x2, 0x602}) getsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000300), &(0x7f0000000000)=0x4) 04:35:45 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:35:45 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:45 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:35:45 executing program 3: getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000380)=0x4) 04:35:45 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0xa4, &(0x7f00000000c0)={'trans=virtio,', {[{@cache_none='cache=none'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}}) r2 = dup(r1) ioctl$KVM_SMI(r2, 0xaeb7) 04:35:45 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:46 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:35:46 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400220) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:46 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:46 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x20841) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x4}], 0x5c) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:46 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:46 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:35:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 04:35:46 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:46 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f00000001c0)={0x2, 0xfffffff9}) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), &(0x7f0000000380)=0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = gettid() fcntl$setlease(r3, 0x400, 0x0) tkill(r5, 0x401004000000016) r6 = syz_open_procfs(r5, &(0x7f0000000500)='net/igmp\x00') ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f0000000540)="6f370466041223167192c8e93cefbd9ee8bfe15dddc756f8072d7980392c0f192a7c8253e872b2be776e85d04ab47ca4aa3ba9228eaa19406e0ad731ab1f8116aec512f01137ad20d97b4799f3e77db03b77df78c31051259fdc1f3630b246fa9ad8dccbd884a7ad72a59d7c3edffe56f76db32cd8d460777828a259b880dc7e1db47b44efd2d76b3f04d4dc915c3650ab4c982644f30b8d264b") fallocate(r4, 0x31, 0x0, 0x9874) fcntl$notify(r4, 0x402, 0x8) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGSND(r7, 0x8040451a, &(0x7f00000000c0)=""/212) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x28ad02, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r8, 0x40086432, &(0x7f0000000080)) 04:35:46 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x5, 0x0) 04:35:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 04:35:46 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:46 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:46 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 04:35:47 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) [ 235.830411][ T0] NOHZ: local_softirq_pending 08 04:35:49 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:49 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:49 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 04:35:49 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:49 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7f, 0x200000) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000380)=0x39) 04:35:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:49 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:49 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:49 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:35:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:49 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:49 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000000), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x10200, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000280)=0x6, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1300}, 0x1, 0x0, 0x0, 0x4000000}, 0x40040) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000500)={0x1000, 0x1, 0x2, 0x0, 0x7}, 0xc) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r6, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x54, 0x140f, 0x8, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4014}, 0x4000040) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x1607, 0x0, 0x0, {0xa}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x20000850) 04:35:49 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:49 executing program 1: getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 1: getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:50 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:35:50 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x9, 0x0, 0x40, 0x3ff}, {0x5a, 0xf0, 0xc0, 0x5}, {0x7, 0x1f, 0x32, 0x1}]}) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000000)=0x80000001, 0x4) 04:35:50 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 1: getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:35:50 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:50 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="250400000000000000005f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r3, 0x10, 0x401, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0xc0}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x8}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x9}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x420}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x6}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0xb0}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x7}]}]}, 0x58}, 0x1, 0x0, 0x0, 0xa58bf645ba7b66ac}, 0x0) 04:35:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:50 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:50 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100, 0x100) 04:35:51 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, 0x0, &(0x7f0000000380)) 04:35:51 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x1) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 0: getsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, 0x0, &(0x7f0000000380)) 04:35:51 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:51 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 0: getsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 3: getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:35:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, 0x0, &(0x7f0000000380)) 04:35:51 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:51 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:51 executing program 0: getsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:52 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x6cb40, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000040)=r5) 04:35:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:52 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, 0x0) 04:35:52 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:52 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:52 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r2 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:52 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, 0x0) 04:35:52 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000380)=0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000080)={r1, 0x81, 0x40, "0650a39987e86de8b8c47cccf2b41adb8f3027c51ba3100d376387dec1cb3a"}) 04:35:52 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:52 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:52 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, 0x0) 04:35:52 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x41c2, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x40001) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0xfd42) 04:35:52 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, 0x0) 04:35:52 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:53 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:53 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:35:53 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, 0x0) 04:35:53 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x9) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) 04:35:53 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r2 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:53 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c14d7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) sendto$inet6(r1, &(0x7f0000000000)="3c9e007603763d9dac063dc2366db3044050ba760966f224a31ecf54abe634b92d1552ed5717f4139f51defbbbbe59df7f0182f4f2", 0x35, 0x8014, &(0x7f0000000080)={0xa, 0x4e20, 0x200, @rand_addr="f3a6d0737bba2c874c558fce7e885d2d", 0x2}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={r6, 0xb8, "5d96c7a7c9848a5c41927907a6ec9b4c9fa9fdc60135e9d0d7cf8548215712c10f3d1e2b804add7aeb9a6ba53c6848058f56a1e25fc4b2996c44dbc52601dfb90f1d6fec16aa87b01183e27963d16b50dac2c002381c42cc49930a11d5fb40691c4421245eaea026859ba5a631fb67f80e753a573392b52de82f74ca68dba5b428dbb7918909f42f6942bae54d46b9ac3d67b323d767ea42ca896350ac17043cf91cb11aa72f47fdc17ebf6198f09c876cd06dbc588f9941"}, &(0x7f0000000100)=0xc0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000400)={r7, 0xc2, "20343698aaa8a3372f95b307f36da9971c1b1694c090e5e5294ec8160310c52c2986110f3ed4522030742c86cdc6e90130f386613f61e87b6ac4806141f02444499b44b666f1455f60b47eeecb9bcc7bb3592aa5174911fac0fd6defeb7391ba31a733d19ba55d48e57dd36de9e6985223a0c3d42d3903a0420d5cf16cf2e82e3c56ea4db49db303e11a327b388c4751a4c218025282ab33913aa3a0356a36b2e3432fe4d4fdb22717021c5f9999daeaac55e2031f486f145e61d8261ea59e14cbb4"}, &(0x7f0000000200)=0xca) 04:35:53 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, 0x0) 04:35:53 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:53 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:35:53 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:53 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:53 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:35:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:53 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:54 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r2 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:54 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000380)) 04:35:54 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:35:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:54 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r3, 0x100}) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:54 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:35:54 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000380)) 04:35:54 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000380)) 04:35:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:54 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, 0x0) 04:35:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:54 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000380)) 04:35:55 executing program 5: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:55 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:55 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, 0x0) 04:35:55 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)) 04:35:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:55 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)) 04:35:55 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, 0x0) 04:35:55 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:55 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:35:55 executing program 3: r0 = gettid() tkill(r0, 0x401004000000016) rt_sigqueueinfo(r0, 0x28, &(0x7f00000003c0)={0x35, 0x4, 0x3}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x88080, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x3, 0x4f, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000080)=""/79}, &(0x7f0000000180)=0x78) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000280)=0x40) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa0}, @in6={0xa, 0x4e23, 0x10001, @mcast2, 0x9}, @in6={0xa, 0x4e23, 0x34e9, @local, 0x6}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x4f3, @remote, 0x34}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x6, @remote, 0x10000}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}], 0xbc) 04:35:55 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)) 04:35:56 executing program 5: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:56 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'batadv_slave_0\x00', {0x2, 0x4e20, @multicast2}}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:35:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:56 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:56 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c14d7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) sendto$inet6(r1, &(0x7f0000000000)="3c9e007603763d9dac063dc2366db3044050ba760966f224a31ecf54abe634b92d1552ed5717f4139f51defbbbbe59df7f0182f4f2", 0x35, 0x8014, &(0x7f0000000080)={0xa, 0x4e20, 0x200, @rand_addr="f3a6d0737bba2c874c558fce7e885d2d", 0x2}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={r6, 0xb8, "5d96c7a7c9848a5c41927907a6ec9b4c9fa9fdc60135e9d0d7cf8548215712c10f3d1e2b804add7aeb9a6ba53c6848058f56a1e25fc4b2996c44dbc52601dfb90f1d6fec16aa87b01183e27963d16b50dac2c002381c42cc49930a11d5fb40691c4421245eaea026859ba5a631fb67f80e753a573392b52de82f74ca68dba5b428dbb7918909f42f6942bae54d46b9ac3d67b323d767ea42ca896350ac17043cf91cb11aa72f47fdc17ebf6198f09c876cd06dbc588f9941"}, &(0x7f0000000100)=0xc0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000400)={r7, 0xc2, "20343698aaa8a3372f95b307f36da9971c1b1694c090e5e5294ec8160310c52c2986110f3ed4522030742c86cdc6e90130f386613f61e87b6ac4806141f02444499b44b666f1455f60b47eeecb9bcc7bb3592aa5174911fac0fd6defeb7391ba31a733d19ba55d48e57dd36de9e6985223a0c3d42d3903a0420d5cf16cf2e82e3c56ea4db49db303e11a327b388c4751a4c218025282ab33913aa3a0356a36b2e3432fe4d4fdb22717021c5f9999daeaac55e2031f486f145e61d8261ea59e14cbb4"}, &(0x7f0000000200)=0xca) 04:35:56 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:56 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000000c0)={0xe3, &(0x7f0000000080)=[r0]}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = pidfd_getfd(r2, r0, 0x0) getsockopt$rose(r5, 0x104, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:35:56 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:56 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000080)) 04:35:58 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f0000000000)="b4f66b7b7f99aa7b7c24de2ad27e263ca5fff95d54364a58103db73a069eec84fa74e8c58dfd98522fc5d938b20ac0afa8bb83254a30a086835f24526e3647ad98e47db7f63516e006565a54aee8cf7f2b3d157c5e265801c9b133528cd91fea19684feb9fc40800a3c1a7ea83e81a8f4db73b183c8a4b53045ab6d5f9722d2766c08b5fd0e91b072e139dfcb90d76bf9f61da03199bd93ef4fdac6afdabd87b960b7a671ab996704a73a97c39d6662e9f15db6cfe2f62cc970104b5431cdf4160b6040e196d6b4f6863d003a413849854d4d3a17794c21abceaa11554503c44eb3350a49b44164c24663bea8a9cddefef9251ea", &(0x7f0000000100)=""/163, &(0x7f00000001c0)="efe487e41304d4e705e6eb2ecce263479e2b8ca6dc6b786c17f4ea9068dc482b6a9c10742f99bd5a4694b8e91a4cfa02a9e71f40e623630c796901d5f9e5ad3b5eca439a8b958a9755f36430a79368d1c65bc4593303043ef6fc68fe445493a9c217c7608c10488cc70c280a7fe18c6264de9897bb0378f2978d4c8741a0e63b865f216fd60c611f5f33777a47e8c28f64d322ba6aee837911d379a8d360962d4e15bef9f8956a40142a979250809468a4a98ac8a22a4f61c8f0b5c520ffeb86002f4e036239d07d634a9d2791d4f58a6cbff45a0b7c541d530410e55792bedda8ab3e419c6d", &(0x7f00000003c0)="74d8aba82d9dff3c36086415471644ae901fc28f317fabbb75768100b57f502148b2391bda6d416ddb9dee77434f983954a8479a358051789c7ecc738c88971b9fa3a9d4219488d204f2382a8daf", 0x2a, r1}, 0x38) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:58 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:58 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, 0x0, &(0x7f0000000000)) 04:35:58 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:58 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:35:58 executing program 5: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:58 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x800) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x8880, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r5, 0x80044326, &(0x7f0000000200)=0x9) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x101, 0xb1, 0x1, 0x3, 0x6a4, 0x81, 0x200, 0x6e6, r6}, &(0x7f0000000100)=0x20) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:58 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:58 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:58 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = dup2(r1, r2) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000040)={0x2, @random="51d0a8fee598"}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x20, 0x20, 0xfffff746, 0x1}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f00000003c0)="5cb4d5cf3f61fc83222c29ea9496e066dfec226ab765c56d0983cc2fa6aef2f5e13884bd925225bf32dc0c489f093e5bc87162a9924494f1703cad49ad67ade2d1cd8a4afafd1fbafb5fea1545b532eccd95af8000626405ffa83a83057e108934ba5e4a5d576d95fe8fea3321aa660d20dca8d0801030530bf4717552700772c9765a7904bef3e8bc835824bba1fc9b9a3c5db1dbf5638537d61519ed04b170027b61dbe189bae2110f4c6bda3b6a4ac2cbbddc320c9d97ada13ee03f6ca97cc17ee2b83a7b051ba85db3a3cb573b75de5a3c8853b3227f5259221e2456e68704aa31dcf3848e69d2fbac595cf54bc5b0bbb6e8f4b536d02808046f4af498a7bf3c3caba9cca8279fe357f44e9e2402f3d972b9d2ae711cc3ff54daf3575496f196bb7305048ab9db1190400b2135c33323eed3fc5f363e38124fb4ff6a7ead544fd7f68b13203333a82bee3639127443a50c35a363d0593a7543be268154d555b2a76eca38d045e1ba53e058bc87745ae8cf907ea88b0867d336358430be4b4f8b04d955682d3eaa73d7bb735cdd705f6c36fe3ad04b3fd29e142c80c8406d1fe8184baa2fb307a68f19e14ec193a1dcb03df491ca82fade21bc9633e2f7d22790949c64efda4631e3ea55bc60cf693651b5306e22fb0a3feac671a1468fa18cf11bff1410db56194c3453ee6f74119718f8f2abdef9476edab0bdf8256c742434b01fd8f5e91d2f10b727cc3d21af545c6c582aa59b441a7138cfa7759c43a71f09d6bde4fb42df8e73d5d9047879c37abf70ada03acf901e1f95ad3592e43063fd6fef38d73988b5920f64d6bb4e5652356f26863d3a4b23c675600a016f2919744c979fe6f2866460d85407e733c2771c5ed390a6d9c8adeafa8f4ab268addfa662e3a467bde5741cd63fc38c87bdb135961eea5a9d7a58bc8422203eaf3eeab731fb598b479fbdb45ae2b3b50e02cf6918ae0f35b3afe0121e5f5f4ac85b3bfb9b4bfe5f8089c854de409aef18afcf6015ac9442e53aa3583dc6c4d298df90cbbaee610ab78e980e82139de12adee9a3f7f57896132d2f662258a0e0778cf8f3d97b66c00b57ba458af862702f3fe110e32c758d96be6df1f69375b9e32e3715a7d42fc044a1cd140426e3eb7a9ee3a85d8adf634d9c02ac982bbf8b7c24f456b2f43c090cca3c787b8bf9fb42a0e64bf1242608ff428d25dc03fc7d7a8b93fddf3bceaedc1ea2181414840cf5489bd246fa08bcaaf2da3f5430a99dd9ca7deb21635d4a81eb58eef51bc40de68b9bb3a2c119e39fd035291b40bd71e0d695a8c0a93e1d8e45a646f3bd359481544b205a95cbb3c6bde37bdadb37880ac0a93d34517e54166d02c06adae6d4a5b12bcb7943d707c754bffed80fffe63ea3b4a9b67ddad2ec59125fcc99a4343205158e058a3aa1dd56a2c58f4b540b0112f6354d27a87f3ca34711b4e3ec42bc27caec84a3fe609f2c1350786df03597bfd47e74d207bbbe7aa9c3ae5763def034e46783c9cf39002e683fb64bb584776cbae2bc6d66367d9ad0569b07a0d122951ce60291ee8477e67bf970a1f76d1f77510624e70d433810f9b4f11a25acd2d7f7eb2884d713c84e5772bf8ab0c8b31452728f2af54b9c3865b01858a823605489ee99c29e2ddaa00aed9c2bada83d49880ba2da99526c5562448df1fb0cc7320c05ce47e77969b10c1ba7fdbea4be9ac997b7fa7cbe392a1dbbd0e1c36a4b81dc0810c4f7581cc457fc4fb58d4f8185578dae1eab94ed3c70953d9c9b86a3efd84ac7a0d8774d44169682ecd853721cbc478a5f1681409b0afca74300620dd17c0fe35c5c5b2e1cb66570142eb59ef822653883037eea6780f290125c08e4671fe92b0914ecf661d2e68a7229fbbe80ff9e56e5d487c8993deb52532ddf63610fb1d734037a64ac00f3ae3ce8175e1b88f5626951f9db322c06f2d31126ad018834329974a402a601f04867d408da0aed9ec057441cb596635c98a2752b6697bcaffd6e8e42e79ee5fddbd8e4254754ab3ce2d5ccaaf7161886799526f0492495792fc8e39894f97a3f47896f76975b30eb419cf5c3970cc9212f2c0ab4ec596d1091c0b626b0146a72eb797f9c35c96cfe6c6e0e794375b24d1813c273db1d38fa4fc7014a6522658bd6fb0d7b5d389898f406be66bdf38b0953b7815aa8bd3d16dc5612dd3e2316e5d8decc0a22b70eb06062b173c931dc214057e8d466c9c39ca80f8bcad2a966590290f89bab9811d56705db014608c09f802ea65b00d40f05299086b2de6a5ecd36a65e2ef25a965dd980b3401dabbdb5d79a7ea53f28080d9960caf025ef83a573e308a9e6817ffd063955321eab6ab047ab45c43dbf7171688f91454a1dd519a74e27ed97217a791d63a50bddb8f481057ca907ba633baecdd159449173108928700246679a2ab9613d0b1ba98eae6b596d36424e8f47586f18afbe12ef7e89ace0f4bec93eccfc3b870b525f15c482ca939ce0f0beb706c00a9be9194e634e79c5bc00bd6328dad5e81a6da0c866f27dd207d5ae693e66dfdb7f2718ca0f3206125b3ff57255f41058144c085cdfe7c79b49178cfec01f7558bacd37212e2cd6cda76959be5672ba53a47806433fa3f59d169c8b84e3d8753f7d29465c9f428b58821978bd1b99644012c64de867051036086cff6e697aba35dbe25cd3102ec905501d9d628d40919cdeb458a6e114b7cfebed11056baa061b264c94f191f42270a703443c5dc8563c1759de8708276dd42d8b4ea7d352ae21dd09b8ddaca2bded94082243599d171fcb3576be79035c3a97af47f0ce5d53d5e10dc2ab7ef6d22d75114c3b2d07b0b4356454764b172c220b5b5586eec96bc9caf3f04413a05aafb8e3359bfb9adb8cb592ff32d4dce3a0b5052453dd58a2b881ae671a07ae7ced489e30df547f03d59f1734e2ec3f5e11c748996282e6b4c67fc56072ceca6047387ee0f9fc2c8d84d1fe42ea6e46409941828791b8a639bc9e099b6cce159e021974d5231dd8de34a63a1dd165f2fa0db32bd7b5d3f7ef771d50ea63ce40e4dc412a240e1ecadd6ba9a51339f45186b2dab6e661fe364f1c67b15ebeffe3a4b06b978622dbd2afe21d6d5555901123c9cca8d753428659dceff5c43c553fcdcc0320e5e504acd26261fab57693833d3c93d4302a50f3fde210f124f963ece665e37e31c7edd596a90800b82c5bc5a118f1b2d0beac969741f97f822a90f265530fa37ccfff0b2d10d4a7ace4c5181d04b673477049c86b35d0470610bcfd4de6e61d9f4f0d3e96aed42b3c1586601bb32f962e7738c498b393b206b36b982052cf9087665ebd6ec019deda25f4995efd27283d97ffbd37286deb4ca638e70bfd9affe6af6b8d8f53293ed1025e4ce7a6d7c8dd138afdb35e5cbe052c036c05564ca89d2ca9e45004c426adc94a96db2df3ce29e42d94229738e1c64166ca1e2e1c33743dd3b98af3956ef59e62f481ba4df61b69fb51122d0b63c9f4981c6aa6e24465f3eda7c66ba33cde2c426576d639038e4e60bee2ae44bdcec5a55d898d593036be6ae18fdc966897050d1bbcd152f5849c72f3f1bdf69cf14a217d36481c36ef2e8703d3af9bd7078b51fdc793df5e4a4f21ae2c0a1a8d8558878306b10cd9b6a10d61e8366a47057f131837e4952e0d6eac611478bb96d6bb0b588e91c47cd25c7fe878cd18e72852ca98bb2cae2417752fca8638b40922eec54f4817e15dc43832db49ecbb6d1e21821c88c102bf52c3080e4610029059d8b0db39304508a832928dd2537690a1f16c627ecc9ee60b1f135eaacfc925987b94abdd14acd4c72611ba18f4957bcb3588a66460b1a3c42de30d7528fd30dac4b401f79a2e23193841d985b86728352fe792291dd1baf938ebdd1ee4bc8ea0ad6c2742b8015d11ad183d2a8b5358f7c2162c0f6344409135f5bafef78ef42796e9b1cb2769d8175f6f22d60e2a4bf1815c444702f0f48a31b4e0e0c2a55f145dcb1fcacab3c4444ffcf4108d05cf0319dcc5c099853d0306940b43f8288e40686bfa7d1a63c7f6fa44430a1c7874c23181ad718044953a7ff21729714d9a11b84530eccacf2af416815dda5bdf60eee807e254ff8a28cd0e019d101a34c17dda1ecf036edea20e5f029ebc1a3b3fa5df39cc8e69c77380e0f62a4065057d440c8a8cb54d5c264c6adc811ec3ada44a8d14f2a8043ce96cc7e348e285dfe222041d93a3fe5f975230bb72619f67ce3239109ca7ce630c36a336f538e1776d55399cece876c66fe6a31d3be1e30a6958ea43485536862a413e413bd4626c1a9a5d8d355a2b96b97d65ee7fad93668393898b6a6c191d844212b1814fe172f440899dc6eb2a4756e777d87b4b83fe838c57c241f603cd4113a40edea2544bd395a876655319cabbfc6ee824e7da60bf944e8427ccd010e76368ee350101b969bee3afb7f58db633c3c182c5c6c448552663b60cc3cb291a7a15c5ad67f5e865b9766b0d9461d840cadb70e9d47b61394091f255b4989dec11bac0171678b112fab138c85d53e599cfffc86ef8584d2dcf0ea545b86371739b7c3463b9d3cdd09210dd5d09896101229ea22d359ef2fd03a420a555a6bdb25b5b3e0183632fc0a7e3144accecd70b3ec9310848ae72185ec19b1ab8875cd28ffa01c70baa08a3e4ec96205c010a4e5053f95a2f6ade374f2203f1950bce5be6617264a8aac44147478b82059b3c37bd84ec363ab70aa824271bc7e4bce4418ed255f76007129e31f97e05f9f761deef2ce13869f6ad4296abd586c997595cf1f129e61c75cf88567e00504f35a92746d38ac4442c4daaeb1b28f7bae681416578a262876b245db2f18380d6768f6d697709d53b6dc4ec7e953b2ba71a9edc475ee7b3e2fd0aa2a2ac8b7070176093e755fecb338fec74447c5ea948a1e82018c117f1df45f35fe5143e9110888e668a1dd90fbe9933bbb899f3315c94b22f10243cb347695f70d7217423143449cb125efafa1cbfa3d5a0e1afa3b3936057eb34f4716e4d2cb625e94e506715ada83c6b7b208bb94e5230f9df3f2599eb7715349bdcdf0f4d013b6db5a7eff5a3218ba2d4d3030f79f67a58e3335169a873dbf4792518b2245fe1c014043dab2ccbe4ab0e36da6a716a897441d33b8021a31d3067b69bd61047a023e12fb26051d7c2df70d77a82f96211e1e96c696cbaeb3af754d9a6b7208d3489e11321013c69b93df4ede686efb0b475327984a4b8a2117755ac2a87405995f5fb8e4572d59b4b3082ce8e42bc9ef026d3574180fec3fbd58bffccecf8ab58f4335437ffd5ace29b87ddb5289a19c39b21025c3aa2097b4fcb4104a7feed3124a7879235d47d0b800e112ea9a29f01ca7728bcb1205a86d2751172cdd19e87d8a90df6992d2f57b3a3eccabb7bfbc5cb2f06b4d988492571cf35f45989e0630d57e9c9879b0e15b861d07ad20d50a55c120b4dada8fe7dcaa3573732d020da8fa2af1f2874e63c0cfcc2d38acb83217ddbcc8b9a7dbbc5e6731ae0e20d565720949ed546ce72f6178b97217a0e5f69a415773b80bb3838344319813ec440a99d64ee08a6a47870272e8f90b05f45b55050c6d00543cb3c0e3454f5f82520a9327a2c71e583a7cef3b0bfa2d7cad6056a7bc4269fcfc68c74169f445dcb121df076228ceaa74596869acf2b1a97e4c680ebee3bb9403a2484fe0f49da854c0b471cf878eca70c80852507aec8937d826d504ea131111cdbf234f00e384b454b8c3be7401c4507b0", &(0x7f0000000080)=""/168, &(0x7f0000000240)="151ae581f1afdfb946f16ea58231be1b6010045c3f8e423f1366fe818dce2715427a563fb37d7cb6ac32526ba939d942e5721980263f9678ba5c77c4c017da0870", &(0x7f00000001c0)="55438080601b317e6a10ff41f16c6fce42e13842ba274007ffd32f353e4f365fba38c1bde4a791f36aa66e7b4acd1f4b056dde", 0x7, r5}, 0x38) 04:35:58 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pidfd_getfd(r2, r0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:35:58 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:58 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:58 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x6ae, 0x80000001, r1, 0x0, &(0x7f0000000180)={0xa40af3, 0x8a00, [], @value64=0x7f}}) sendto$rose(r4, &(0x7f0000000200)="9e952241da70f439b00becf1387cd795970b2f9b2ce63af5b566a6a8338a4d059f2fc2da6878f45ebdf08b91e08c552f6f9788e09f02945a195b975e864454b965eccc34e1653c14884a01e44ce39b0c6149837e85930841783034bd8cdc64baca3cc1af0af8e798d6cdc2f8bf230ab8c793a046546b1a26fbb8990f73751122d65521261ccf9167344609ee5c4479280b", 0x91, 0x51, &(0x7f00000002c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x1, @null}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f00000003c0)=@ethtool_rx_ntuple={0x35, {0x4, @ether_spec={@multicast, @random="d3caeb1a01b7", 0xfff9}, @tcp_ip4_spec={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4e21, 0x9}, 0x200, 0x5, 0x9, 0x0, 0x1}}}) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 04:35:58 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) 04:35:58 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:58 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'geneve0\x00', 0x10001}) r3 = dup(r1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x3a, 0xb3, 0xf7}) 04:35:59 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001480)={r5, @in={{0x2, 0x4e22, @remote}}, 0x0, 0x4}, &(0x7f0000000100)=0x90) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000240)="2d5469a2b4fc6bb77aa0e60b3bf6415c6fad67b09ef89975f852da2cb86e8c8bbfad87177e6ca1da252d09176e9c99849eba5516380335ab9c90f06920af30b2b8f0f626a4fd7b6cd30f5749680b87291eaf31f8dc4b07062e0ad0b2a6bc17c2d8c9afbbab139728910881eaa191e4e81e719b8016aeebc6a3301be298788f4f41d944c5a809f1822aeff659db339a912660aea47469be76c104e6ef90e50cd50ef5b63d25a3dc7a3f1f275e3d4cb276adf111a6414c3d3cb3e52a30263d7b14bb69e70b6a525bd5d4b9db3f2523709c77", 0xd1}, {&(0x7f0000000040)='Q?', 0x2}, {&(0x7f0000000340)="f31e3e29d0c0033eedf70250d7bb90df5a912c0efbabe1298ce0e7f4eb2cab47d9207d545e6439350028846024b4cf4ef3ea91e219a2daff836959f8561147975e7b1b9442055f790102b0b423521e8873aee1335bef436d927869e7dacc924ae1e8b66ae785bffba192d9982541e9f3662bf23e2fa1bb5dfb9338f2f7aeff260d5ee31c4ab8c48c9245e58093952c57836d0277601c82db", 0x98}, {&(0x7f0000000400)="31e79adc26e50b607fae93389f85aa9b55307be71a4f2c71891a635968e9329be06dee7879ec96d69212c52e440eeef67f5cda053929be1953039f5900a6e6af54c8042a3c92adec39a834a10d5c7ced13198e0c9f73a7d415c6267f341eea635e631f47c2ab8448f00105af48c0f86e2bf4e04c5b4fb902d677d1d5be42f7033632d4550d0feefedc1f0a41e73c8c2a59434f005634a67aa4a05feca5aca61c5fa960bdf9322b798b57b919aa442632a7fbf9e694d7bb9df2621fdfbebf0daf1474d4a6c5984a96cad97652a5f0a7b9c66e00c6d2f723a06aa4f55a9cc2f25559c493c080755fdb6a8801cf10c79e47345eaf28a00c189ad95ea62872f443e3dd1a088e7e31b0257004ebdb3062010d11d3c1bf0a30fc79fd183232f3f59be39e8bdb18780bb94d20bacd1b4a5f10d6985cdac188d136ffe2193ce3dd7506cb42876308100adc65d56bc57822b06291c3ecf19533bd7d4e7e1e915213a8dd939bfee0313cba553f4da515685979e4926c50e54a37b805607c8a932c10f6656cd8ea6aa250413e4ae7e34cdfca747f1da613ac1375346d2c4b8e96b833f8e3ce77968002e58165ccb81fb51a568db8116eba7e3577d471519dfbf331d2e8467771d44291d9b215e56eb3665dccb5c15d87d004b30057c4599275baa0df85d89ca5f219489ff37477ffcedd2a5bc44753790d93e2b36b0742f40d6200527a21969d46a547861b27addcdebe1f2975a5f806303890012d12e3806048586ea8cce8e8de650ca1f2e6666082d82dd385ce3408df75ce7ea3fdf77cc2762a17dd9703cd465c00cfe6b452499adec976235b875ed7b3bb8c7d0c53c5f1eda162b25593795dc9177a3e1efcfc125731d7bd4432c317e6fa81692bdf5ab1fe7d518b14c4005ac85f36ce8f987341b8d83afeede4c9b2efa3cc0f5a914d873c4d85b123d4e6aa3ee8a62321a7d57f30a315b0e6f6e806a31f768d567b93df9eea3940f117748e0241e1fb1d6253a2ab3bf1ca56726c51209de193b5ec5c3f8824a0c4b8f88f5b2512c2ef56a1789cb7a2dd6cb031dff4f3707d466d18175eba83d701e0a6fcdacb8c14dfe59299ad260d4479acc892972c391e42b91a10fcbe7cdf3724b96cdbd7fe284cc4ddbcf7b2ed4915629256e8a43803c493510a56dd74efc6db27f89ca0f644dd7e68807d9187f2b524cc617c6ffc0ce8808eb1efc251bdb90739a1666632ec3ca27c58b0cd1d0363bf67673a1dd34877b81b152f444a2673a1e2be9f2f5f053ab64c9a27cc49dd6261ac21da1c50306dcd71b2af25964d41ca306b2cbb00aea8752ffd13ff5ffde842e7c1d74072a623719fc566d2434cf24381f5c837dfd9cccda420a847f8631dd25d675ad839f9e65c9aede6cfbc3256372f5cd7f471de20dd9ccfa91f53981fe25e0c3c6f9b47301ba12f0f55ea9bc03a28c85ff7d8f1e2132538cc7911108f124f617b0f43618531838e8cdef9f58af01d9cd42906ec342727cd775a8b31a095ab89718fd756eda556527798927221b107857031442b783b931fe8803839371954358c7e54614b207275e27de301134cc21206c3f61834955d6d6f0fecc762b20e69d9f7675fff1f23dda0093bc5d04ca745cd47bec62edd199eee5c17d0f4a8a9c2336dad020332320e1152e42674652ff37ddaec37e5bf170c91789bbaa9c828071fe8477ebafc3a21eab46111537bbc458aefbbb1c5206eb11d98aa0190250698dbc2b94805ac28551f26998377e2d3b830b90e08897fcfdba6be09bb203b01e14c7bc08139b22b240cf7a504bcf4c9094a2516be68d7f02160b26a9a81b6222e6b7e6e66485da604d7b6b35101a687dd63bcf03e7fe7842639c7d0c44cfc5d6fbd710a99a2218367569cfa50e9992407af8351c7ac8e1ef30a1a75fe235291fc78e0ae8a999153f1da6b573a19dd162e0119923447ddb9209cf0c25caddbde593f40e238d14fa5592bebee23eb1c1ee941d820b423dddc1a8f8d52512762a290ea064a83597fe86f7b634cddab1ca0466329b18b816bb2b09f9844994b41c6ab627ae7d4b8747007cfe33655c2e2698f6e52d583213754eaef07b7c5d1bbe3f7625d373269e0369df667be1da272e4a6c83bc8f3ff51464f226803fbe52403add581ea7cd5fb317e013d0c4a8550a72e9c4c2968f668af3e236bf58d47a4b5a049bccc3930089d57f3a3fe5dde03acea664a583a33ec7e4e4ccf1ad0245f0ee1b59db6d69b19d46bf5f5fa27fc7b5834632f502b763ef12d86a9351a3248a561774bca82e24ebd2d48f5b536384b1af0f451d2919dbfc9206beb7be74d693f923d447a1866ca6b45ff95e54c4dcb78b282452d165ff81d1cb4b71d8fb897a69078182e0d5a792f53b2210073022fe813c22e31c3bfed9fd0f0b49c83f7ff522dc4b88bfdabf4e1952d839957e60d53cd6f59921c6915e1e017bbaa9907d04c4387d6b1d4a34414f5f32bcc88117900b03e21236610837e24fa0d38b3c64c351713753dcb26316057a2068f786014188188c1b9d03bed07c3f79cf7b612ae58c716e4cae364308a99f2857c480903e93f90056d915a9ebabaef9da58e82e59c87ad1f935de65b419d74e55391b3f7183f9bc4a540566af57a2afeb01a63fd5da5af23b089dda263fd242caef10efb51f0868d09335ad36f1ee0b38f37ed5b7a856f62b71aef44c4a1d71e3d7d8ed446a24f2d83fa00ebf0a50dcf593249ab3a35248ddecf37e36073b8ae070729dd9f5513cae0db9b796c3a6e282023c5932c60f371b9ca5412df793c48eeb6610d2e534657ecd3db64147d85f0e04733c467930d5191636b0f6f0dcc05df96b526ba8d1ca78ad4b27f5fa382457cf4ebb409ebb688a47de6f8f3fa8846ebe3d066929941c501bf37d8e100f0e6a0dbb927bf7bfb6f957144acf4d6a62ef1b9987c3dc619eb67eb1ab81b79a0aa4a4d03ecfa4c9cc837d771903bb022aebb4701668b64c3751392af2dab640678e038b6b7a4edc185407b3b87e9f6b73748366a0a2bfaf1d88ba7f28ce0866819b9f596c39c9bad52c73a3cf72b63c1de106d3a9945e0d0c79dea076d921070f1ef61dd9cb6fc4005041e13d557e69b07f755ada2df9e6574b8550e2810e71dedc83950cf3f16a0de4dc22959a6b52f235e596fe08420b1c60357891e334a65b82f3c1fa0a06c97c170539d46aa13126b3c2e13ab77e9d83b68f15c882b23c4ea95982d5cb633a64ab4e54ee2d312c583b87f24d3c7cc1ae84b636a85c9e4ae24cae3e322935651ccc3acb3186e0f838a3e86e80df52fd48d8bff86268d0b9250c8f98ae5c0c49ccac00b302eae0fa46d325bc6049d386dc02e475bf0b536be5a628193377e9eda014039c40f844d6a96f0414cce392caf7a567c69434ae192afed5be4c2d141debcbbf0d77c26d20be562c2f980022ca11be421d8f6b21a00666c9352d721f30064248346490b07f5c383a358f5dc52c1e6465a88095081e44b225a520b478fc115fe95f771253513ccdfd735a2bfc5a4aa12a79699778668bf5b4bb4e965f38368e0f29b4dbf0a69a235be116543ef9a1abb703e8eecb7e36c9d86d94ee19c76b70a9fd4bcfce4d2ccf1be76cdb1c9fe8625505eba1c413ae6a77e125133bb3dd4b3a07649ff052c9dda2cf01275daae3e9f9e11c895f3ff64d1714b50a0038166f1f60ef633591171e77e1f4473dc6b269f728a8fd2305420621d0fd0ef54c1123d15404eea3d7caa3e32e826d0bf64dbc07812a60f74330a71aa690c4a349c45eb9a295d19f10f846986d72188ea2d46a8d6a8f3f5c77d553366aff3cc9ff4d8f355b214a7d4c9bcae6ef9de3be46813f6d3b0f2ad117fd6fc3a5afde39dd8016182e271ff08b92c818c647e0539674dbcf022d8f78e4fccc1769ad23d6c186ce44e9fc1fc3965782d95e4faca36bb2053e7602e5e30fc5803125ac76283f59f38cf45957487bfdac14a28b9ec46112e0d18c8e5a31ad29b05418db5e452a84b494fa9046f4b65993f165e9771e481402b3dbfaa9465be5cd9facc907e0d9b1e913de5bbdca85e3c92e51dc239793ee9574d7f3a19f843a70915dad5771927200bee545ea198b40d9f87f0d69d0a3d0d76a89b0a339961478d22557c7d218c2788739080b593ff72915ab85e3b1ec2274472c1b669ac42d77ef36c98e624b5ed51d80556029935afb0fa6a4d2c3a5f23204e45674a652f2c3e42a5787c16e5a94dbbe3353f17a770174809932a92172e7ecac52d5392b7a788664f36c0e3f5233d946c48aa0374b18fbbf69dfede88fc8ebd4551dcfca0d20b806d06edca9ae0a49a306b3553f47ffb5c083619236a3bf9c1d9961759d3e13514556f48ad5c0fc40589ee1bb6e6b2723be34d7b88fdbaf3dfe8218bd80bc0e4f300c48bf54d6233c78b7fb4fd07f31aeb5f107f1827568fcfccd173bf14fbc26c33fe5fb03148892c0a7c1fecc435667fe28b9f75a04c7069a9709fdc7e5b8cb2d82492dbdef0adedf29a105f363c737d34cb562b5f2cc59a3c2673b5f7d1e3dcaa5861bd84b31e5368f4107b1d29569d38df74524b5560dc68d88757ba98cdc0cb5aa1ed4c9d38619d30a4c70f6d5e26687637e1f2a5215f61f2aa7322191b815453c8c6d702c9a728df1e6317212e6087d821ed2a9efae68761102858a7183faec23df3b77b5240d1ec26a5b94f40055ea8ea55dd91b4558cde7db52af0ba565aebd3f124ccbddc33d89ed086556e99935ba9b0fb19ffe7dd817d6a83a8280d0d21ba93f5e10992a0e45af1503856c9edcafb4616a14a93f6e9afb1560b0675b3c19475b76026d4644159339ad646eb251f4470df3e615112ad96f187ca77f435c6de47c1e99c1a6e19bc0575bd72eb494a09131b092e6c9786ffcebb10363f0eb2d8f249f16aaa5618ced2f189b6009fe3d2a0a6db019e8d82ed5423273e3073aff99b735743b43a0a703c655a1fbe976864dffbc345d36cd0c9060e9c8fb4a3e597c4087b19b2e01686a9e5b473d3df90718aee1c758a5e928b603b95149af86efdd7db7b77ff3d8afb45d709a2838cdbfc9d17d8c998a71c5156d1f791e67ddbbfcfff2b4c978accf625264239c3ea847deb20a3968209866b56780ebbbed0533f9fd438ad6c308884f11c13631fab0c004290839e4ee47ce1fbc35bb8c3cfda959627ba3b7bff2c3da43152680eaccce5feb0b121ff6b7b9a2c14cfeb9c5b6dcda17fa344eb402d647da4fa065b42b04fdb02b4c9843bfaf1c7c65ab173b0d43f56764fd1b9ec4c8407c2d6fb96508ecb0049d9c0367ccad7e3cdb4f6e9fffe9403e92f080b1aac6eb18a89a720bb122599e8e3c1ec25dae6ef98f10cf7e2294343cfa8b0376e7c2fff43811ac47ffa11f7f0ce1555d854cb7d7ac9911d2c414df53e0d6fdd7e6e0ea88991334c7a6dc1482c3b57e0d7c5e1b5dda5c96ddd2ec9493a4f3a67c84ce361c3301ef95cb5bcb175218bad8a353f193e42c38d16b24b55ede94abf6128e98377a66e4396f141693dce1e35ce40b0dd98355212e1e800b8bde3c3703a0a229a4a0461166cba307327db0fc8597ce26795eba8c2fa80be09ca6e8e54d8094c208283697ef7041ec8ba7f8a226cbd98e726cd07147dfc4444bd0b47696996eb41ff1c239e3eab1b55f8c0e2c7a29cfddb13c84bae58e40383606fae2477d5fd72b9149f1b09446f73424a811ab9b19ef57c017edce79a5ae78384fe3005e1df5cad0bdd5641eb3c5f4dfd1548be6e4aeb107ac1297757ec5be85a796c6ea726bd0731ca3101ffe1", 0x1000}, {&(0x7f0000000080)="abfd5f6cc331d0c8c1a6fc730934a06ff092ea4801460ffc6361d5420dc40d7f23a6379153f1fe53e5c1dff47ac52c8ed46bc410df25cdb215a31e883d397262", 0x40}], 0x5) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$rose(r6, 0x104, 0x7, 0x0, &(0x7f0000000000)) 04:35:59 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) getsockopt(0xffffffffffffffff, 0xffc, 0x1, &(0x7f0000000080)=""/2, &(0x7f0000000000)=0x2) 04:35:59 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:59 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:35:59 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000380)=0x4) 04:35:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:59 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x402, 0x0) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000080), &(0x7f0000000380)=0x4) 04:35:59 executing program 4: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/80, 0x50) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000240)={0x8, 0x4, 0x4, 0x0, 0x42, {r3, r4/1000+30000}, {0x1, 0xc, 0x3, 0x7, 0x3f, 0x0, "6c8f033f"}, 0xffffffff, 0x3, @userptr=0x572, 0x7fff, 0x0, 0xffffffffffffffff}) getsockopt$rose(r5, 0x104, 0x5, &(0x7f00000002c0), &(0x7f0000000300)=0x4) fdatasync(r5) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x102, 0x4, {0xe9, 0x4, 0x3f, 0x5}}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x8, 0x1, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x1}) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000200)={0x42, &(0x7f0000000180)="e9edf726a96ce44323c29e3e7db699a9227d8c72e312e5267185606a1438dba38c6a87fb1392b9ba44b833a115912f0ea8573b77d510d0e3133eb1bbd7f1ab93e58f"}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0xc0585605, &(0x7f00000003c0)={0x1, 0x0, {0x7fff, 0x3, 0x1016, 0x6, 0x2, 0x2, 0x2, 0x6}}) 04:35:59 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:35:59 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:35:59 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:59 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) shutdown(r1, 0x1) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x98) 04:35:59 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) 04:35:59 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:35:59 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000000)) 04:35:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:35:59 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)={0x9, 0xfffffffc, 0xce5, 0x6, 0x9, 0x4}) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:35:59 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)={0x1dea234b03885553}) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x4e23, @multicast1}}) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:35:59 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x95, 0x4) 04:35:59 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) 04:35:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:36:00 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:00 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd4, 0x1, 0x3, 0x201, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFQA_PAYLOAD={0xc0, 0xa, "c6b0a6e633b0bdf3775b33e5bd93025b4195566d555c4f6568eb606891cc36ea005ef9a366001d6fd108882a1ec90bd4022f3d647daa9047d3e63163c5d20d958c31db6801a8bcd45ace7d5187e0ff74a67731449c0fc33f31d02c6cde5f0606c8fbb45d176018a3add68030edc159d0bd8c49b80589d81c2a2c0bd46987092f39829135714624e27002245c809d448a33d628d6c0dbb779d6738595991d124b50ebeb172da0f99aba7b71221a4356af11bd7de877417cdc31e3bbdb"}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0xc801) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:00 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x4a0080, 0x0) mq_notify(r2, &(0x7f00000002c0)={0x0, 0xe, 0x4, @thr={&(0x7f0000000180)="d473cbaf7427ff3c20353a9611ca95ade42d7d1fb0e3a0d2ae9766d525b6", &(0x7f00000001c0)="03f60c6ce6bcf1084610004e11f539acbe166bd9b11dbd6a307b4e464f54547e7829c1db447f207a76b15f001490e6f8459d85e27e705eea11b0bf898c81167d629dbfc13c23c166fbde7d58b67cd0919dae5e5fa6b66d753bb74a766a7403b4e603779d6db4d39ffeaceaa9021900dcb367d81a0390d5184e817079f97da152e16f3f4201098131b7d7aa0b1c0fcec301b6287cc6142a4d4f81b668acb87dc0b23c01e8119d80225be84a6f640cd3af5eb80866f567f0af0f8c030faf0dcaf1eaef6a59239d7a9aaae0e4ab8d6a8b8b671e3eea1ee4dc00156db466c4c8eaa54f95960090"}}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x20000000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FBIOGET_CON2FBMAP(r4, 0x460f, &(0x7f0000000480)={0x2f, 0x1}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000440)=0x2) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r7, 0x31, 0x0, 0x9874) ioctl$FS_IOC_MEASURE_VERITY(r7, 0xc0046686, &(0x7f00000004c0)={0x1, 0x8a, "e3f849ea28d0396e153f92913ac931331e8411009d84e514946c41bd0864672943f7cc667d0ed75def83e7695c2b498966df06d991db8a0f579b2a715107705f83b283ad7b760372d9e07ff81c61563f1e9948006c6fc43bdbbdb3f08a5252d2fd4f3907868c786b8d107b02cb3d2bc7f2e31f4d364da9947c3ae4c8cee5eaf66952eb1cf9e2893933c2"}) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000400)={0xfffffff, 0x7f, 0x101, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0xa20934, 0x6, [], @p_u16=&(0x7f0000000340)=0xebe7}}) 04:36:00 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) 04:36:00 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELSETELEM={0x102c, 0xe, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1010, 0x3, 0x0, 0x1, [{0x100c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1008, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "5553c933ad10a5ff0b9cb118a189207a0022e7c6371c7bf789475294c4688cbf3d1787eb14e9bd78dd5c0aaac6cfbfae596170c515fdc2b87bc61920596544faf093db60b036b2bc8f21445cfcce2b60c46d1cfd4d8b24a5b4c7f73dfc3479a9a0be8a2b753d4c45de1de4dc6f9f7912b525d638fce17d1304f3b6d2e94eb1520057931097e7e5cee46b5f750492148effc93528482833aa9798c7035b21de4e4b9be2e96b156fe703e8f350f47a8bf6f72134228e87b55c7c3049f97d5595df8f76d116bef82a99cb2a2be76ec338e27e7866618e58401296f09b35e51efcc3f30e8ea52aa5ec99bac4c32108193ec1211a68066b2721e4c642adc55539616b04a7ebd11c2a861f799b91252f35adb93e1b59ba0cad10824b2a2a288451d6ea768f0971ecd95b01e6d77ea7fcee36f4a0d625ef98ba7471ee8b36f1b3f7cff09d5ab81209e4e2fa15d7a404d2bc7b51ffed304d0dc6ab8d7c52c040db08ad6d6b750b4744800fb07e96c31d35bb93fe4aab3a9739ade44d46031f937a38d9095fca8d6dd3e11a23cb940b765fbbe03ddd05d90bf449d9fd68a91ad41337794cbb9915e3d16bba8d7ba0c143d828b5aae5724eab4a8df9c7ba1201bc60428b09e4a08511567477b5b7c80a46375d0d5d9dac008229dc70bf67283dc48d239955f336050823857f1264f480de3a183d1e59e445a5b5d6af47cfd7f71baf5db4470701ccdcb5a4a3ce7f152c0ba0f6ddabd8ffcf9af845e699067bde1dc584d14349ed63dafbb37702a8cb7878bb2ba23a93e7f45183f462056292d34e044ec0d6de5c7f7273fb9273da16ba8eda3cdb0505d3dbc086636560326687b989002ed1a4c920de5db2c6b72a2d6b62cafc83ae90523c4363bf7899f7d12a8885c27ad115d1964f81f726c1a950aee66239e6326acf8fa36a969a95e9e4b465dca3b5d0d1b8658a42a706691fad0616a23f983db9d896626ef6116e5473ddbe7752d256696f9dc3e996d3d7e49fef715cd954402fbbd982f3d4877ca96e9af395e9af0db431bd98690eab552ac79d4257a1b2991e295f4d30573017aa2bf7dcff186688b93bceb1bb25beb32fc228eb963b54ac693b245b636a011ffec80fa96036d66d22a9168d9222deb2c431624ce1fd674fbbaf4ff1323cc60df343005d96b8ef9549228d1ff6708e1dca26b4dc674310e2f04763eb9995e059b688db10c83ba8dfacf1a4f7ea0c82dffcc38bb7ef37ba6cedfd832d8b6e3511e15455efb3a0e7f93e99c4281cbfc15e7176792677bbb71aa73ac02f09f568154de04261dd322a838d23e298874d91af6d8de9862258f4b4be01057351ed3482bcdfede11f50ad03b3c520dbe37ea69005189013790b501c01a406d771cde419db043369a935e3b40bbc28ad630df75210b5e5faae75278d128e3cb1e2430c13ff459bb179d1ee6e32340c30b9eae4abb76c6fd005b5c34bfb07e7183fb4ec79c5317f882d2144384cee4d7bcfda20b9e8080f46066e937419232b3f6a03e146da02f6f06f7a525a85c1b87376b24e2b0173223b76d4d6487a8fc842f5a6b75df4c14164391c8a17e4bd2318903d635f6fe2947c07a5e680de7b8b9d3dd1a6895adae1503cc07a035a50d87fe10370dddd5acc111b56db7ae133ea471d7fc524f044c57e753792967727ad342b9c69432b076e1c9db9372f5768e368fcedaec316f5477287502a997ddfdf632617a45eaf2742b7dea2ff3d56ef09839b5b189e612fa115d5f4dc66ed98f388ce988f8e6a89ea96a38f674d839a609343fda3e037c41ac29d6446f94578197f59e8ad2bc0055c3ef0120fa846c9967b27ca59391f952be723d70b2dbb98cbd0af128cd018b5a2db61826274f42670404f5656c92883fba430b67b48a6d6bb954e16590c0e77444e9122147184e50ee8caa7caf957f9502253dc5d908349408367b459e7201dadd79f8dc9f35308188782915d62277e8cf5b2dd13092af4091ebf1c836ababc27c24ea31036b3a9410abba8116321ddb863c90aec249c6e52e1b7ac9c8f4aa5212cc1861983ddda1247c90bf61fcb071837574698e421fc60cd747fccaa87a2ac36a941bd1797010d6bd15b2986b30517f658c59c3ed71a1825435cb98914db5618d18d0f84a1aec8fd7d37addc6fadeac8c8ce13f5716633e7e0d4ad116e204b3d1b921804fb4beb6a6c8d6a690baee77b8f9d16c26e66a479facd5a5e52afa8a4f373f40dd1c2703c9e942c68d44b1e4b1145366d311dd3d34e47a9667e0e7daa1958438dd7e3889dd95a295852a928be1f809046a59115c7d2af538165c6ca55d7172858986b618038532d1e189fa5dbf9e4c616e2a083e762a34b456b37c5936346522c2d55347421a1635d6db1ac973da1fe95f76b1db8bd09d313d643192e37a05266b364b148876f0991518c095a494b9efd4001f3a3842d6b650260841fdc3ec6775fac999d9e1b08268568f3e9f6244517686f81ee6e413906e08016324c34407e71c26235a40880aaceda59cb4f642386ab4ee2f499e67bd9e4ddca888100fe6b5d54ce2fd48e97c306b593d28d452b96e3dbae128211ec19914e65c51e8edb6cb277ea3fd5126bbc8df3c57e99cfdae1a5c44a3fd52e2297f1bee1c2db7992b90891b016d1f228e02b99d01b0e60528905f062e1858786ea5daee719d12f29d60f3c0d3d922ce9721790aeed2ce344e4f1643c1193c42445d3bb7b075d5c58bb3c52e0d33eb96c73c967dbf549de8ef803e8eb828a7bae71d5b2ff3eb95113827b0554e75f87022a0c26656d0b9431d6b0f4e819fce1562aaefe64a8e8123ff10659897635e18f93e38f5536fdef48f16c69ca59ba2285c3e3ad2b418c065af9c1aa793c967fa45ae499e3e03c3858ddedc3a419e14098cb4fef061a5268e70161be95acff8f0647e1fd1422cf19e41f68bd2243aea0391f66b3ec3c144a5dc297f046806eab98a01ea844bd8abbcdb286ca9d2d9c8e9c8097e30c970ca8547b906ec1c776830b9144dc87aa91ef6e031f3b7891eb7e03960176d6ecae27644dd4f15bcf6ff0f09298442a76b7e7f1983cb4b6070aec8a3b22c035a16120f115a661a1dba5bf2cf991f2068c4c93ca89d80f262f1ae71feb814711f54e8d6c66db8c86c5ddb4d3001afe701fbf4998b81390cd2696b20968f1d77c3d8433edc9411275206c29ff6ec953da5d8daf2821928a41eb198027fbcaa822b87c4f1c7546a0deecfb1d7ff3748f4468e38a9c5164df6237466a927b9efdc71b818e9f0c419e0c2c88ebd2e957594a5066f066280254621ad96bf409a7651cf161969144cb025bc15eb6c7bf87599ce2615962c53118dfb5c2a7b2792035da91f1ca393e75e80041361d396b5af0af5bfb2f2fffca73625baef25cef6f0e6508aa8f5bcc58ee6b4d1f8342094c94496332d9bd48288304dde15c0982e0fd0a48059253a30f27f48b1a76a8182fe73fcf713b0297daf0a07609c8561eb873b5e206de4dd21b8825f82143c84b8452622055a01672563e6e0c4c639f31ae0217414ee91fa8f420ce60537f2520f99fc5a921c918de2e7d2308e5916fd329455a37bae66a6474725d7fa486f3f062a59e6c970b48205e32236967a98e55a574cefdbaf60c1757b8c6c2be49949fa2046ad2b0b26450012ab7080ddf1580e8bb023362a6e26c818bcb97fc69fed798fc9c1ae1a987fdad965c15e3e47aaa6cb29b28e9bb52246fab55763566029612041617ca4aa726021902e182cee8885b610a01c4e23191be601f62eab5393eec843134218eaec38a7a3219ee59a2a8bc38d15dae8f9c55396f03728979fc282b25bb9403d245d96eac54901ab7f73ffb3c7e4b77c5b793059cb817f9145a9bfa3f1d46d274e26d0e9319107624d9c9c15a3f1047baeeea63b20dddfc3df63776d978cf2940815c5caa27d84cddbb47e02f4126ca12debe3fcf58c9c8128a01c630d2a6cb846f42739ba27867c4717537739becf9037124ace4f7001d3baaa95316948e4752af20a825df5d75c7b286771e41ef069d7ca562774a24320d4edfd3c2198fe28bc774f6c377e4172364c87fbab5186afe1fcd9e8c82573363d7ee39b11b7eb3860cb703d2e29ce0c8e2a094d92097a56a57e9c50f458bcd54b740e1a5b171f12b0a34e6207af9cddfbee0a3097692cab3d27ac5e53b90d0b5192901581b32b71155cd6d1825c5193cf21d5e06b6ad5f3d11bac26eee8bad53225230ab977a7ba7c5810667f766095604caaa6047c8d52d413b5c7ae13993b92e265d0bbe71ea0403176d6890ee3a06bfd73580227e627ce490845036424ff5f5eb2f20feb262cdaab9aee04561921e3042747b13d88519578bcb9993c3bb2f0ff5c79a93f18d0f75c8621af04364bd6c59ab6b57e27767faa340768532dd9ae8ab253cc763b81e7baa22857f30b6a1e078242efad3754def3ce754431b6a0a14c66e1e264c23b21e7d00c2f5e901c1b87d6308afd575bf9e6370ca95a0e5756785a4ffacd04a0aba59137c17526ae2d59ffbe4d91417d3978cbfb1b77663ccb757dd3f23573b51b0801022fb1f754b5f86dc9d8104ed0936c578c38f5a2c1bd30521741d80f7076314d4c44f715995dc7db43bac5c5cac3884e125c9e21c4394f04edb94695684f1cbb58e93cf933661ea5e2f686d01865a3c8671da1968372eeafcf1152550a756523dd9e050f94635f127ad6b76781960af5667f73e76ecba2b8292c2e54d6887661fe5aa0ae895f8d15006abdaac7bfad97a6ff8ed815bf4e332243b8123f8c3574e684fd11098e2c9db6762927697dcbb797b4f474240a2a7a8f6d5c558e59063d789cdaadfdc7f4b3a090a204f95d6ca62f7c31324ab6b0c93f796f62824e0468850270a6897fbdfa4e6efb26dc7b01cd05ea14a5fb8c1a8621573bc9fdf488e4f3795ce9ac894361293588d565b1f4f0c92792e824d3a9937f81b348bfac13a985b5f70220fbc68df410cc3eb4ff02923194f1dc611d5be2365ac9e8866e01ea45c1e97c1db2438fac46d5e1c29feb7b1f11f6484ac6063437a611f7f5754c855ab36f4565b548df1b39e7563626219c02c648da31b99659cbf27e61d3e9b66164ece01957ab6648bc95a97138ea3e3e0001e3ec316bc56dc0e7895dfaf9368410a5e32f340322a6354a39dfd078947a784aa9ec7068411e9d91ac55f20518b9bbfdce16673831723bccf5bdfb0705cfd6b4d89daefd147e6cefb9830c55d38e4533b28d091041677ebda0e5d22c720bd0e8205a55143211b6b49a7d1e971d3a2508e57ec4030e6d75ce9e8098f1b2fe3925200d9ae8e035439e07c3f74d81f11017c7af03bca9da1e7ce90f4295e32052dfc44e58a9460678b1257cda5a804a63b6cbaff9bb1d1a2fc7ac47220f3a0cf5cd38263783201781d1ca9afcda90fd9ad1194afe3323c00c47f4f29b61ccd8be506620f296076020e33957cc77636dd109dbe237f994da0491c849255c27d8ce030ea44296a053f1f32b01c045a597274cfb17425011b85457c791c3aec19d91b24c66a222b2e1b797af3455459c72088d5a3e5fcf8abbf544f92dfbfd0a7f292fe52ce209e05a9e5a21cc466168f41a875351fd2c0224e92a8a7142a9ed7a8dd40bc83c574363bb26cfd06217916880de0939d871a1e887efdc03faea4eb4ef297d0988fe7d9dcac2241ce9af3f3b8b03d32dc59fac90d5f593011163e3b17d414a1255b475d9538ddf6b4d470e7822d3864dce0693846563e801e7dc278634785cb72c14413e715b819a3baae42"}]}]}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x7}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}, @NFT_MSG_DELSETELEM={0x40, 0xe, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x70, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x588, 0xc, 0xa, 0x401, 0x0, 0x0, {0xc}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x55c, 0x3, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x50f2}, @NFTA_SET_ELEM_USERDATA={0x94, 0x6, 0x1, 0x0, "fe0f69905064c8f19f710ca3a71b6fd0fec1a8bfe991d52966051bd9fb047e754cebe7ddee2eb71ecdcccfab871e5103aced33a71df6e2242f3ab3062cf9cbcb669fc48d7296d4bce72dff81cbe0b82d1159c4de1343c3ad2ddb6bf86ada82e7562e1c832a94b95c2588389011890a14368eb1ed3d8d27cb731fa38235b12b154f6ba4ccde4b29914339f958cc01de86"}]}, {0x48c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x2f4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd1, 0x1, "7a5629e50b5205d295be5e578aa971d791a392cd58594735231cb0372cd3a87da11fe22150f038c8cc6808ce3898d53b58eae1d0ee7240af0bb49346f701ce0e80aaa660ae72b46d4e5d92937d3bd598d065d03e8a03a2503dbd0e7b9f5660c23800f47c84c89111cd5c9bb3a141125b435e16a20864d8a65e0125180503ccbff32817081c572ef961c2a48f9f231a890c1b1d3e734f094b841c8606d5de59875aee4394b2f57046b4137221eaa9ef1a77d31b3dffaa2d5a5bfd3838cce795f00672b5fa46a5031e7f7aa2a266"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x93, 0x1, "b475120c4d44b46f2fe7938b9547a910b4c585867c0a80ef390546c7c540e3283c2b774a10bfea96100427383f94b5069e42972dee673c4a26a40df0546ded7434b2fe5e987f0e8733137f01b49ac906b3477328fe11020c36997feb8cc21e72dec7b42fb0e77c32f2fed4362d46ff31cef74e26ca2a5f0654a6ff1230d093030c528c12a67b297df1fff739105c62"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x8e, 0x1, "a8b7a8eb172d8db9269bf9c14a2c3bea6084f594fe17ccad5f1fef35547abe7f8a1b8569aaf81f3bc8f76d12df0acc6872ccec0041709ea0ccd65afdf252ac52ef2924726fb771dd14ac87f51a77a1dc53f9e3efdd0605bfaa62789a97f45f54993ff882b06957f20a06a77af56e6abeaada6dd52ac261aff4df8c4974b46d2ecc8c58351ca5d1f15f57"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x16c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x9, 0x1, "faecc7a672"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xfa, 0x1, "b737bc9f14b4d2c6298b7d9705abb87fc7200a9572ba723828b00d3df4143362563f23ae9a01eea0a7aaa34d9624f4a64babf26258793fa1fa8815a1bf4c50fda058ca2947d41559345e776e1149841d5c48eff8d1662c1a045d55cbea01a4af9469519f6d0a7f171f05db204399bb1d8c01bcae73190a5469b658a858049451cefa3178afbcc55e7be36a12d48894084880611e8a1e8925ecf796c2336a085d7a3312880b92f223f7664c5d386cd1ae0a3923a4f7690727ddc4a30443c61b5ea23b465c7873b7f51869d50c236dca8e5aa1e4f4d770175ce5a1d6ec84855acf12b6d66c8f910a72878c4af82997cde1173a45c231ed"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}]}, @NFT_MSG_NEWFLOWTABLE={0x350, 0x16, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_FLOWTABLE_HOOK={0x1c0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'team_slave_1\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'batadv0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'dummy0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'ipvlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0xcc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7b}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'macvlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'tunl0\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0x60, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10001}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'netpci0\x00'}]}]}], {0x14}}, 0x1a90}, 0x1, 0x0, 0x0, 0x200008c0}, 0x0) 04:36:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:36:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:36:00 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(0xffffffffffffffff) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:00 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:00 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) recvfrom$inet(r2, &(0x7f0000000040)=""/197, 0xc5, 0x40000002, &(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10) write(r1, &(0x7f00000001c0)="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", 0x1a0) 04:36:00 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) getpeername(r2, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x80) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x57a, @null, @rose={'rose', 0x0}, 0x3, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) r9 = semget(0x2, 0x4, 0x648) semctl$GETVAL(r9, 0x0, 0xc, &(0x7f00000000c0)=""/27) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000040)={0x4800, 0x4, 0x4, 0x20000, 0x1000, {r5, r6/1000+30000}, {0x2, 0x2, 0x6, 0x3, 0x5, 0x1, "870dd7ee"}, 0x63cf, 0x4, @fd=r8, 0x0, 0x0, r0}) ioctl$DRM_IOCTL_SET_MASTER(r10, 0x641e) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:36:00 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) 04:36:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:36:00 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) 04:36:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000300), 0x0) 04:36:01 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) 04:36:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000300), 0x0) 04:36:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 04:36:01 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(0xffffffffffffffff) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x88, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="62fe30cc1de52f95dae8d341be6fe144"}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000001c0)={0xb0, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xb0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x54, r4, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e28}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r11, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:01 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000040)={0xd3c1, 0x8, 0x4, 0x100000, 0x3ff, {0x77359400}, {0x5, 0xc, 0x0, 0x0, 0x0, 0xff, "d7db36bb"}, 0x9, 0x4, @planes=&(0x7f0000000000)={0x60, 0x20, @userptr=0x8, 0x7}, 0xcb, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xfc, 0xa}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @empty}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x6}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x881}, 0x4805) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x2) 04:36:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 04:36:01 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000040)=[0x5, 0xfd4e]) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000080)={0x77359400}, 0x10) r6 = dup(r3) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85af492be3176ae0647fdf7314dd20d1f11d856ec806d9fab8a73", 0x3a, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r9) keyctl$link(0x8, r8, r9) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_INSTALLED(r6, 0x80024322) 04:36:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) [ 248.427156][T12449] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:36:01 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd4, 0x1, 0x3, 0x201, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFQA_PAYLOAD={0xc0, 0xa, "c6b0a6e633b0bdf3775b33e5bd93025b4195566d555c4f6568eb606891cc36ea005ef9a366001d6fd108882a1ec90bd4022f3d647daa9047d3e63163c5d20d958c31db6801a8bcd45ace7d5187e0ff74a67731449c0fc33f31d02c6cde5f0606c8fbb45d176018a3add68030edc159d0bd8c49b80589d81c2a2c0bd46987092f39829135714624e27002245c809d448a33d628d6c0dbb779d6738595991d124b50ebeb172da0f99aba7b71221a4356af11bd7de877417cdc31e3bbdb"}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0xc801) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) [ 248.514494][T12444] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:36:01 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:36:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) getsockopt(0xffffffffffffffff, 0xffc, 0x1, &(0x7f0000000080)=""/2, &(0x7f0000000000)=0x2) 04:36:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x88, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="62fe30cc1de52f95dae8d341be6fe144"}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000001c0)={0xb0, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xb0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x54, r4, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e28}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r11, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:02 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x118, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASTER={0xa4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x25}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="948d434b49b1251f1a8fdbf05e587655"}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @rand_addr="2b6d032db08dabab9039a4433a88e88e"}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}]}, 0x118}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000087de69d81b8a1c583bb828481a2f8c47c0ee73b2126863bc763140b4722bd53f20a7f0981be232eb9a2d9ad7c7ec056102529a942a4be45e2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r6, 0x2}, &(0x7f00000000c0)=0xc) pidfd_send_signal(r5, 0x3b, &(0x7f0000000240)={0x27, 0x2, 0x401}, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) 04:36:02 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(0xffffffffffffffff) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:02 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r1, 0x104, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000000)=0xffffffffffffff7d) 04:36:02 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000002c0)={[{@utf8='utf8'}, {@gid={'gid', 0x3d, r4}}]}) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000002c0)={[{@utf8='utf8'}, {@gid={'gid', 0x3d, r6}}]}) setresgid(0x0, r4, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r7, 0x0}]) ioctl$SIOCPNADDRESOURCE(r7, 0x89e0, &(0x7f0000000140)=0x16) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000080)={0x2}) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000000)=0x2b) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:36:02 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) [ 249.256142][T12484] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 249.314564][T12486] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 249.364078][T12494] FAULT_INJECTION: forcing a failure. [ 249.364078][T12494] name failslab, interval 1, probability 0, space 0, times 1 [ 249.413590][T12492] [EXFAT] trying to mount... [ 249.489661][T12494] CPU: 1 PID: 12494 Comm: syz-executor.0 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 249.500047][T12494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.510358][T12494] Call Trace: [ 249.513682][T12494] dump_stack+0x188/0x20d [ 249.518400][T12494] should_fail.cold+0x5/0x14 [ 249.523173][T12494] ? setup_fault_attr+0x1e0/0x1e0 [ 249.528448][T12494] should_failslab+0x5/0xf [ 249.532896][T12494] __kmalloc+0x2d9/0x7a0 [ 249.538305][T12494] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 249.544557][T12494] ? tomoyo_realpath_from_path+0xc2/0x620 [ 249.550303][T12494] ? mark_lock+0xbc/0x1220 [ 249.554834][T12494] ? _kstrtoull+0x13f/0x1f0 [ 249.559489][T12494] tomoyo_realpath_from_path+0xc2/0x620 [ 249.565045][T12494] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 249.570715][T12494] tomoyo_path_number_perm+0x1c2/0x4d0 [ 249.576646][T12494] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 249.582315][T12494] ? tomoyo_execute_permission+0x470/0x470 [ 249.588133][T12494] ? get_pid_task+0x116/0x200 [ 249.593224][T12494] ? __fget_files+0x307/0x4f0 [ 249.598063][T12494] ? __fget_files+0x329/0x4f0 [ 249.602758][T12494] ? do_dup2+0x520/0x520 [ 249.607011][T12494] ? __sb_end_write+0x101/0x1d0 [ 249.611880][T12494] ? vfs_write+0x15b/0x5c0 [ 249.616342][T12494] security_file_ioctl+0x6c/0xb0 [ 249.621331][T12494] ksys_ioctl+0x50/0x180 [ 249.625702][T12494] __x64_sys_ioctl+0x6f/0xb0 [ 249.630323][T12494] ? lockdep_hardirqs_on+0x417/0x5d0 [ 249.635630][T12494] do_syscall_64+0xf6/0x790 [ 249.640609][T12494] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.646608][T12494] RIP: 0033:0x45c849 [ 249.650609][T12494] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.670321][T12494] RSP: 002b:00007f022eccdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 249.679097][T12494] RAX: ffffffffffffffda RBX: 00007f022ecce6d4 RCX: 000000000045c849 [ 249.687086][T12494] RDX: 0000000020000000 RSI: 00000000000089e0 RDI: 0000000000000004 [ 249.695078][T12494] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.707411][T12494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 249.716358][T12494] R13: 00000000000004a0 R14: 00000000004c7631 R15: 0000000000000000 04:36:03 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, 0x0}]) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f00000003c0)="82bd1395d0973191d5bd918101cffb09538005ab7191443a55760cce3166ee99db56adc26384712ce16df9e2a75d59d9937c720c63c878649f1872631f0bbaaf995c0a8d13f331e31d3e27479981f006d36ba6f4893fb7a9a601d0e8aa866400f5716e85e1ebee809a6b4d662f8eb30aa1631292b13a115eea2347dfc4eba385d835a967f60135ac8a894e9468ed25ec95814b4f412e5ed00e6020689556a29c7d8b1c3bf2d8c0bda11df63ce9e76f20bce344518ecae107b9fa04449a12b4c6d54a05eedcd1c53a8839dc3cc2d597fdabe396eaffaa7106585e02c63b", 0xdd, 0x8001}]) r4 = socket(0x200000000000027, 0x2, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) r6 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r6, 0x0}]) r8 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r9, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r8, 0x0}]) r10 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, 0x0, 0x0, 0x2}]) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYRES16=0x0, @ANYBLOB="0001000000003409000003000000440007c01d2f2cbb", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRESDEC=r10, @ANYRESDEC], @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0800523e92f5fe7e7f5c9907", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYRESOCT=0x0, @ANYRES32, @ANYRESOCT=r11, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00030000000080000000003400078008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=r4, @ANYRES16, @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001008471999b4c7604d0b9c3e47ccf957b84cb2483fa38f0349b5175173de3b6d0c4186884a2489c3b6176762e758f5b9c16e5f0505f63950ef8e23da6b20c994e04cefe", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYBLOB="868019e1788b37f7c759eaf2f0fd45bf4dffac69d6e5df56326f27ef0de74e1450b13626547f5add218c8877b1375877d8df7ebd6da522e13bbb8b25b6dc44d8f06870b84c08518b30f2faaebf70d185c67fd95dd47e307050d6ea0fe55986898d8e14ce5e14eb47bc935b4187692021539f30bffdf30a37d786b3635954f9f2817b0d97b11a1989654cf307a92e8210e915913b9408a454171ca9b7f6169dcd22b31a5b895e2f68387137bd8cb0df3a3f89cff98d7bc536a723016eabecc5c4405252236a1c6abd2351", @ANYPTR, @ANYRES16=r10, @ANYRESOCT, @ANYBLOB="2e5499dddad78118a02857036fb5d5dcc0d0cdfe04edb763df6293725585a5ca28b1a6db"], @ANYBLOB="563ae27e3341038000af4a3a000e66ffe6b4c80a95d6450da4cc563f04d42475a089d4bdb9628b48741ead886d768033c88244154cdf3643ab9b00770dc48b9e47ca766a27f114c65dded4a550fcebee22736aa6debd8324ed107cc185f6db99ed506214aa19c1", @ANYRES64, @ANYRES64=0x0, @ANYBLOB="7e613328d0535a1a34d721bbe894d7eb17437562702eb2b6a31feeed597ca68f517ff3a31de018fb630ed036a5b8ae0887d545a6596f5f9bd83d4d8d4bcba0d5f45066346628db5e0ba58b5e684ca36a467e54ff0820e3c5a59d9ed9e32294150131b9b0193dbf2df2a05a32fc38f750262ead853f3a2d1cc9d0f49fc0d98eeb65f3c4050d58aea0873c6af487c6c788387f7c41ab574aeff8801c71a77d5f66a3fed2f27acc847b9a9ed63142d6bbc88f60ac2713c60ea15ffac62fd7a5d85ee4919b1114ee327b7e5bfe4448b59bef0c613130cc094037c169b9d7051c17b55533034add90355e3e7afd7196ee3e5ba718a3ef306a33dd9f0da74673313f2a2e25bfe6bcbde52ecc8b2f1bb13bbed91afc223d616b92718b2a22ead698f442c8c6216d58c4", @ANYRESDEC, @ANYRESDEC], @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r0], @ANYRES16, @ANYRES64=r3], @ANYBLOB], 0x27}, 0x1, 0x0, 0x0, 0x48001}, 0x8050) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:36:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:03 executing program 1: getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, 0x0, &(0x7f0000000380)) [ 249.999675][T12494] ERROR: Out of memory at tomoyo_realpath_from_path. 04:36:03 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:03 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000380)) [ 250.265537][T12524] FAULT_INJECTION: forcing a failure. [ 250.265537][T12524] name failslab, interval 1, probability 0, space 0, times 0 04:36:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) [ 250.349713][T12524] CPU: 0 PID: 12524 Comm: syz-executor.0 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 250.359673][T12524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.369831][T12524] Call Trace: [ 250.373160][T12524] dump_stack+0x188/0x20d [ 250.377869][T12524] should_fail.cold+0x5/0x14 [ 250.382525][T12524] ? setup_fault_attr+0x1e0/0x1e0 [ 250.387597][T12524] should_failslab+0x5/0xf [ 250.392045][T12524] __kmalloc+0x2d9/0x7a0 [ 250.396311][T12524] ? tomoyo_encode2.part.0+0xec/0x3b0 [ 250.401711][T12524] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 250.407554][T12524] tomoyo_encode2.part.0+0xec/0x3b0 [ 250.412886][T12524] tomoyo_encode+0x28/0x50 [ 250.417321][T12524] tomoyo_realpath_from_path+0x184/0x620 [ 250.423760][T12524] tomoyo_path_number_perm+0x1c2/0x4d0 [ 250.429776][T12524] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 250.435706][T12524] ? tomoyo_execute_permission+0x470/0x470 [ 250.441539][T12524] ? get_pid_task+0x116/0x200 [ 250.446256][T12524] ? __fget_files+0x307/0x4f0 [ 250.450982][T12524] ? __fget_files+0x329/0x4f0 [ 250.455683][T12524] ? do_dup2+0x520/0x520 [ 250.460044][T12524] ? __sb_end_write+0x101/0x1d0 [ 250.464935][T12524] ? vfs_write+0x15b/0x5c0 [ 250.469497][T12524] security_file_ioctl+0x6c/0xb0 [ 250.474459][T12524] ksys_ioctl+0x50/0x180 [ 250.479223][T12524] __x64_sys_ioctl+0x6f/0xb0 [ 250.483844][T12524] ? lockdep_hardirqs_on+0x417/0x5d0 [ 250.489151][T12524] do_syscall_64+0xf6/0x790 [ 250.493820][T12524] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.499760][T12524] RIP: 0033:0x45c849 [ 250.503669][T12524] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.523559][T12524] RSP: 002b:00007f022eccdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.531985][T12524] RAX: ffffffffffffffda RBX: 00007f022ecce6d4 RCX: 000000000045c849 [ 250.539976][T12524] RDX: 0000000020000000 RSI: 00000000000089e0 RDI: 0000000000000004 [ 250.548148][T12524] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.556377][T12524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 250.564366][T12524] R13: 00000000000004a0 R14: 00000000004c7631 R15: 0000000000000001 04:36:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x4000, 0x0, 0x0) [ 250.609725][T12524] ERROR: Out of memory at tomoyo_realpath_from_path. 04:36:03 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000040), &(0x7f0000000380)=0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r2, 0x104, 0x6, 0x0, &(0x7f0000000080)) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200000, 0x0) 04:36:03 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x83b, 0x2, 0x1000, 0x8}}) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000040)) 04:36:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000), &(0x7f0000000380)=0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r5, 0x200}, 0x8) 04:36:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x60ff, 0x0, 0x0) 04:36:04 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x1, 0x0, @descriptor="59fd21ebb5928a14"}, 0xa3, [], "8a73e33403ce9487b472d0660673a843ce67bd8283d5d0cd87ad3e536afa904f9799ab02f99586d8839b0fc0371246dff790b809c8ac3e3c923276fd92277ea6b08aab1bb9f16d7a4257f30dd035a76d132f7d5c81582fbb2a570b289a881034d8fcc9013a3fb6bd6e0937e87ac4f843500d0e260b16beed9099da856698b4aefff6259d9abc656996c8226e98111ff7789dee8fa3898332266b000000000000000000"}) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100, 0xed78, 0x0, 0xa, 0x1d, 0xc, "10c6becf02c8353a4364ecc8ec52c891f7c96aaf6d74ab6f2ebe1166cb7ce15591c06ac7b29fe998fbfb76dafe2e663af1ca7822b114b9c8333fc8988dfd252c", "550575ccab2eea51c9aca9ec6cfae2044779604b58b9d02f62274967cdeba3de7a70592c4e7334bad8567ce5d47a2c5d4c7e04cf5b853115a67041ec5bfda11f", "20a366d060085d30b634936c76d646f9a683b385be8f6ac7bfd25049399c487b", [0x9, 0x4]}) 04:36:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x7700, 0x0, 0x0) 04:36:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:04 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02000038", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x0, 0x0, @local}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={r5, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0xff, 0x6, 0x3f, 0xb, 0x9, 0x6}, 0x9c) r6 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="08001b0000000000751165e0053d931dba307adc720b461562d7a4c8ceed2f5b8e0a6f12198ae7ed8ac24ff09989accbc386c3ad5ec29ca0f62bd1235ece0eaaaafdf6174651e78ac584496c859b55794e4a2d43667cee17e46093065e80ece88713dbe27f24095c4212dea1c630795d293f0bcd088292d08ba9c2eafc96233654e327a5160fb85794b696862bb4b37c63b4cf9114ceeb867638616aa56bd608190ef9dfadd6cbe88e591097e4f0bbeb92d3954fe6e74549b5dce2d0"], 0x5}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r8}) 04:36:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0xb700, 0x0, 0x0) 04:36:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x2, &(0x7f0000000000)) 04:36:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x293f}, &(0x7f0000000180)=0x8) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x82000, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3ff, 0x440) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000000)) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000040)=0x47, 0x4) fsync(r1) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x400, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r6, 0x31, 0x0, 0x9874) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) 04:36:04 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x207200, 0x0, 0x0) 04:36:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x10, &(0x7f0000000000)) 04:36:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'permhat ', 0x3, 0x5e, ['\xa0\xc0]\xa6\xc2`\x16_\xfe]\x92\x98\x97\xbc\xfd\xff', '\x00', 'em0\x00', '\x00', '\x00', 'eth0@@ppp1\x00', '+-\x00', 'md5sumwlan0\x00', 'lo\x00']}, 0x4f) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', {}, 0x80}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a1170817de901ba2c7e83175e36c0d348be12a81d0d1eceb4a393797350700000036d6ca1eda0f0000000000000676238a001a0924a9f07222a04acc4830d79c36628b14dd9af876d3862921766ea55565d0929caf4d986666f8687a95c386d425e34cdebe2ef8e4e744f7a33983f0217da85d3d5668fdcb55966c574794db905d66854d207aa0c4afccacb08823d2af84a12bc40b851dfca6fb1b07fc5a0000000900283b03640e2ee5dd5e72668abce267722f6234cf7c6856e35f23ea9f2a7990409363db7d68afff6becafcc3d14ed64416c2cd2d092e87e1cb8d0e10d92f802ef0260ffb16713592177b4c0793278a58bcf01dc9bc556c0b8a15b296cec855408a601e9e9b8588d48c314111be115526485ac3c2aaf029355dd5d98ce87d51cdd21c55a51c3488dea3853a479c228d078652fd4ed5b38cac1dbcde0e594b5a29b2e9212d907da5dddf8682599f69110"], 0x0, 0x152}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x31) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) 04:36:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x400000, 0x0, 0x0) 04:36:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x1263, &(0x7f0000000000)) 04:36:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x51a000, 0x0, 0x0) 04:36:05 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x4b49, &(0x7f0000000000)) 04:36:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x719000, 0x0, 0x0) 04:36:05 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x4c00, &(0x7f0000000000)) 04:36:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000080)={r4}) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r5, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000280)) recvfrom$inet6(r1, &(0x7f00000002c0)=""/113, 0x71, 0x1, &(0x7f0000000100)={0xa, 0x4e23, 0x3, @rand_addr="d064859b609ad3ffc2ad47c021b11028", 0xffff}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x44000, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000240)=0x100, 0x4) r7 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r7, 0x0}]) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f00000003c0), &(0x7f0000000440)=0x4) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="05040000007c0900000000000400073664753e2a449861eb27f81aac4542b4bf8cf8b8e9bb1e2c063a5692d61c75d57df2dbf38585681be13bcdd70e9e5cf8af580d"], 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac05}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 04:36:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x722000, 0x0, 0x0) 04:36:05 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x4c01, &(0x7f0000000000)) 04:36:05 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:07 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)) r0 = semget$private(0x0, 0x3, 0x1a) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x200}], 0x1, 0x0) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x1, 0x4, 0x1800}, {0x0, 0x2, 0x800}, {0x0, 0x8}, {0x2, 0x6, 0x1000}, {0x1, 0x7ca6, 0x800}, {0x4, 0x3, 0x1000}, {0x3, 0x2a20, 0x800}, {0x1, 0x4, 0x1000}], 0x8) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:36:07 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) fallocate(r2, 0x31, 0x0, 0x9875) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) 04:36:07 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x4c80, &(0x7f0000000000)) 04:36:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x770000, 0x0, 0x0) 04:36:07 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfff, 0x2, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0x1000, 0x1ff}, {0xfffffffffffffffd, 0x0, 0x7}], 0x400, &(0x7f0000000180)={[{@fat=@nfs='nfs'}, {@dots='dots'}, {@nodots='nodots'}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r4}}, {@obj_type={'obj_type'}}, {@context={'context', 0x3d, 'root'}}, {@obj_type={'obj_type'}}, {@subj_type={'subj_type', 0x3d, '!^/user/vmnet0'}}, {@fowner_lt={'fowner<', r5}}, {@smackfshat={'smackfshat', 0x3d, 'eth0eth1wlan1-\'self]@/cpuset+'}}]}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r8, 0x31, 0x0, 0x9874) r9 = pidfd_getfd(r7, r8, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r9, 0x6, 0x2, &(0x7f0000000280)={0x588, "a17338"}, 0x6) 04:36:07 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x0) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:08 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x4c81, &(0x7f0000000000)) 04:36:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x907100, 0x0, 0x0) 04:36:08 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="414108962019f6df7591660142f11057", 0x10) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x1c1, 0x0) getsockopt$rose(r2, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:08 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x4080, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x105100, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0xa05100, 0x0, 0x0) 04:36:08 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x5201, &(0x7f0000000000)) 04:36:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000040), 0x4) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000080), &(0x7f0000000380)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000003000000010600105a1b7cdbab087852e6f6e7c967eef613b48c4e2fcb14a033d58f9eafd73392bf49b59bb6723a8b34077837b7aedf1c74ad0a931a2f335799124006ca525c48e8264271bba5addf2f5a0c620a3bfe3ee5c03be093ae6ed16bed736a3299efb8e1960f9001f5c3b9fed09dcac14fd8dff2ca5b13df0900c2e45a43ee68061cc66f9f1529a1a2822ad3e96899be199142b938d306fd869691d4e9417e79ac6f40a39f83c6421fe2338c097375b3193871174e8a747cab0e6ec67db0bf2023aa280e030d9874cd09fbffc475bb9325599bd7dc783e06a02add50ba51a8514c29646271904a25a128917ac0b88e0a8e0a508b02bbdca00cc41c091f387b78f4136bb03df6cfc2587fcb55cb1ede1c22b01dac0299be8d4cc076b94a4806039efbb03bd92c2f1ca849600dd48f5da44d44c4ab60e1b74080a4ebaaa70291ef76abb1f230190563eb655d11e7f165881a4a03480a0f7c7c5bfd0d1fe3814fd86f24556326814e2c80e1de06c730237dbb56840aba982af6bf90829b58fdf45f6865c8bb9010dc72a1344bbd6bde8cff85051718c3dff70aad929a10dbff0a02719d571d995163bfd29a478ca860ed155d7a916d4d85a0bceb43293fcbb3b69a860561bac8d5cfa180830f26c9f5b6ed70a7e98de4136795e13a979bf07d6814f4c3326aae33fb775ab50c0f9ccc5d8ce7383a6bc7a2c1af04e061be9f694031a3e2385c0c274f17e326010574a59b5786a12581dcfe82a199563d06dbe0ba39e316e4274e8b2613d73179b0ebf49e37339e2283ac3081328a5a47803aab845305040eaec6d089674576ab0e448702d3902669ea1072219ebeaa131d71b3ff373b101c5e6387ea2884d44ff416cb4ab6c665370af074b119412015b39666dffab04d16cdc0564e9d314bc58a138fb5a23e85d975c5242a0ca5f9cd5efd71a9de5bceee3e5a359a9cb78dc2f41d3d094501b083175979e4122ea40534ff12938704155c287dde869580a442fadc9675067365f82c15dcb4d9a243676969b75ebd0a361688a20eb50a180b0e80048a3c82a5377d6b3db530820eec8af6511a4609fc27dbdaef8de4e091386c6a32151d5a6a14fa86e780a4fa2652ed7fb633c6be02aeb0288f747250aa9555027b9774e0927eedc19f8d91c63eb48133019345ea6097019314f655225b1bd50838c8b6135e55901169a371962c6280ca47bf00f7e7fbd7a7e1df34791d8900de3c50d021e858bd1ff8211436e8fa8d9a3d1ccee9b177a011371f915963a12dea43f40b2d3e75f976ae7796cf411cf56d8da57e2b4ef0770a8fcb881671030ab54f63fac3295e16f94dd7b1f69ac5ada5756d16786a5613aa99a7a664f40dabcd6423904edd881f17c0a7d4462602409af8d1f5dd6c3c21883cf24e550ded00d248f6b6e3c2224eda689918639db21ce97f0e8cad1ffc5416bca174031c557832563f30a3848d95285f8f49cf24ba77381ee8b0a35fcbcfc25bb622257d3579b6746d203666eb3b943cf70a548b4230457fe4ab68a3c5e99cf49b05ec7c4ac41d005f202c229b03c835d5a65a03bcda757179f959f597b29d39b8ba54bd2d68f470e21686980d7db3a56481cecf5a90dbbff68ab438cc7f0cab1e35ec6861ab798edb540288d3fb4d41b8521bb4aa216895c74810324d23c04738dfdc45ec2b3af48f790f52b7db877cb06946c184207c694f9b35d445bc7a8038ff35cbeab9c471c023dddea260031f4ac1e78509c14233441e409cf356df6d0f440691ec8c542aad73346245b1e6ac67fef34edb4bfe44f1d511b1b160a90f0336d0f05fa6392789548d5da314ad90a1b4a2a7228a7845e9c634b9e0b61207e625c97466b453ce93ee230958f7e49f108fc468e59ee36dd32a2b6c7c74dea3f201225f99c335cfbb6651a020302751251d13d80740163847691c54fd75f35519b537926f270c8b8ed3646eef1e991dddb3e0a7aaac1e2737a1193449360d2818b42c63255c0b7333d61d33268e1f993ce573a1ea95ac0cd3c5b49a89670f4497dbad368ab25a304cdba766c35e8c63b8cf0b3ec5b772f9f486610a2a5ebc67b1fb66c32986d0c1635ccd3a71838d9164b49b946fe8305984f6e13fa9d5557fb39723b0a42489b3f304363f725db5956a055704de8622875919f9a9d9c124da5041b2357e6ff759919a613eb5fe70c8aaae80c1fad0969e051ca63e02bee3714dad553606a8b053efef9bd538a3bcd9f776badb2c4cccb401ac24c4705a5f2ae034d7ed669db169b8e7d924b6ed4dbb57dd77bb559ed47c8343435c69864df537edc9c52939695139965568ebedaaea26d5829fe9daf209a845f53b3233303eb27a50400330162061218b486d07046fde7204336c406e946adcf01f9b7ae21dc282ba9e2961bd6508950c2d00e7509d529ce5eaf2de6a11ff23d32aa5d03e196097451d0d8c39a6b92855107b1f6e88de0321e87ff9e1609d225357eea9500d9d0fd3d180d749dbd213d2354131a950ccf55075cb58ceaa1b89cc7e4fa5aad855b23d37e024734ec14da973b82c790061cdf11c7b3ff417d5faeafd7489432d422ae680f7c5ba4f6276dcca1be16144756df8161e8bb171952333ba16d49713b96486ffe1bd3858092c5a98f8d3a011118d9cd5e1b478fd67fcd8ae36689eae6466e0ad8c46fd7bb6aacc98eac72a62a3c78e7d68d15bf3c97f801b9da4cd60fc2dbba8685e41a75d76d9e45f3b8c2723528ae0046c15b504cff5b673da84794e81640555ccd932c93a9857703b9b134413a8d7b20268fe7c40dd754a54e5c591a8b69b22844e911d8ab2a78e14c05db37e75f8feb536e6c5e05ff629af68a495061cd515e21e3e6c10552a7422d0de2d374cb84521c2de88dee697eadbbb1060108d2b2302e280044bd5a726b6680965b96b0c431fe92ac1ba422fd4c356d7bdc97e1ba34c005773a2355b80021ba8e2debf5668271e3f4644b585a0706015db981d9c3ba73ea576cb62a517cb6a0218106864850444917202d5345a1dadf152c3c21a44d80e0998c93b8daca730485ce528db7e22e402975ce8cf57ce387810f8fd942519244be26555b8bf5a7ec5d7b709e7f434124254823b4a3fbf666c5cfa3ff07db6d5ce9cddf3aba3c095db56c53db9a32a485c750d9601debe30d2010ed9d1111b54a294d1a9c863f43e0c9a14479f75148ef6d713c6e4dbbf5273d703be792915d698075129cdfe2e1f4617993988168477891a5d30f1a4573f9261e8d5761a0287ca74940ce67f3a790ead45fa7f098d13e2a3d8767b7865d0c8a1aad778997cc6a35316cbbd4f424b34dbdeb2fe1484ac9d7ac6fa2305d010b8b7b5af402eb203f0521879f7b749c12d0b2b0ee9f509525a2e434ab24ac2a3bfb455484988f85306df1c768d60d31d0fbf44e03e5938f0e40482c6af17f0d4727343651fa039724779732704b0b812aee5080f1c20d78ab96f16206b8d576d37295db6eba52d8d1b6eaf1a331de0d177faf8cf21a5f6b33dcb758c2914426ef9423773c900a1a5fe0742a581c80820d3998f8b42a36d0f1e2215ed476d31553b3a55bcb0fdb6bceb6db0f7252067e775c562e4c3e53fcada67fd079ca782a76dc77b9f8f54efb640c3b2b4a02d3f6b83a609c088788301040b510a563b65000ab663e11d04581f316c567f058f39c2834616a3d52ed0638b83b20cf56db7e7e13bf7b4c7e133c219aed0f16e45d5af3df0046ef462f0908bcf39b063d3725a213d985731ebd88957a603eb7069b3cb09791f628b69722314c1214b4a51b7abdad83e5f838a5990638639dd46b13298b7503299ce47bf78b88b2ff8c77510ceee4602a54ac35f7c0085d2bc3737f759854892c23cf0eabe001e44e37450cad1233bbd1213fab4ff4b06060239d0448bcbdf6a12f2ebe4a43c5bf011fd4f018030cc9724b15bc7b8f28378ceaca1ecf62cf2443db1e510f9106ea8fb37e586d4436f0553617abb0d66b85aa8ab5d3c5dfe33043543ba9d4c2b4e5ab4925f5d126c9180dbd1a4cd2696d5b41a6d4b79719a1efe035631934ef645333a5ac4e2ac9a870590ccea04686bddac800a238cfefe7a7580ca4b58bcdd76dec195c584671025c57a89f7e9ba051fdc202f9d4c800767381860beffba2d2f1c7f64d6397b6cb35098fc082f15762a8cdf9b8d9deb86b88a3c740837f70b2a805de317c2eb506d0072c7804bb0cbd10426af11363ed91955eb9b5415b9aa44d08507fadab70edb90dc4b3443f09d1c94d243476dd990681bfb6c4cea9804ceccb61a29a5b6fe0e448ab32b5e2c1daf83f5c1b561af6639dbb34588e6802808a4e45b030f23208aa92fe2de732c68c088db1817b6fdce3c3e27f8582ef8d8db4584bdedcc36a035a6ce35e45f9b536df4db7c9b8031abfc1dc27e3eb3eb49abc3fc889ea0b5abf0dbaf010dee7fbca73c585ac2ab5771fd6bc9750cb5dfcf68e449278dcbf9c67a1905d5b90299808f2b7eeed530080e1ae64df30df8eec55729325b949d57376b48551cb8de302784af210e9d98bdc2835725c6cc6bbb992937824c52747e277e6c521da7cb50a5db1befa3b8c6ffdb54dcf4d4b711d680058168fa226b577b717086d773de6c5fae2f41efbac5e3302d3e1b45bd5857b1bf68df23fbf347b2cfc79e86c5dd4e1f3dac12684cc25d0731a813d273a416b74da84b6ad2844ff668df2676a405e705fbc4db1b525d946cb34ce51fcc9c744bada3fc2ce3e8da398c4e5221ac5779fedfde7e55017897150a4898ba1a899cf7447ff12a7e1cb0fe4321ce1e46f7a56fc2796f9d7494cda8ef2e8c941207ffed65a2733de196eec77750cd4331191b9729108fa664ebc92ccbaf5dbf72052de7db43bdde4ce89d9a8ef6b7f1c0338ec37a72977ed5063876356e9f87b007d4755abe09e6f14a3344c8132410cb34d69846a941a6d85173f99cfe369e7564a8c7839db1b52820d625a1ce65ecbe7217f65c25b10647a273bfb489d145d62e0b9b7c2e93172836329780c63a2374d2ce823d9e036cc0e779003d0b3ca6bdbde879a09a8f2a2a3812ca07a470941d236fe8bc73585ca0105d694b547a7a8c5eb02bd580ccd6f6096b70fc8f981a63bc3a90e07fe74499bd79425488bb9f0c455c48ca95f8a8fbb876a65a95fbc41846a74c7a3940a78c2e82eadaf6665704c620ae13a6d573ac98b457511f106a083f70bf7541bb8bf4de652a069e49257129f2f7dcaecd7c729a8bffd399e5411f0e599bdcb6c0595e7e939ab75075f6a5ab7d3a8676fa351e8bb22951e470ac752fc47cb2b319cb9148bb30af918930c5aa043e7d8fd1cf71d217ed13a1d4f0a00fe438f2028b87e6302ef00befc172e5ac376e208f8145a39edade070aa68a2307568f4a9e3c30afe5f9b6efa68c078f306bf8b9c0ea56e13e0ef86c9028e4720d62c3958f3e47f02a1366a6fc7928a6f4a3746a246e7ac8f88ccfdad22bee58f8bd5f5a166f869cda3a99af18d45572bb6df9f9bfa3e237e16f480af30e807c5b6499f4ddfe456a58c0a84e6e686f682ffef4f5c5a3132bdb25ebc9006d0a5cebcc1b73efc127d0410467a4373fdd077c8b1d62726d9e74ce18f17959bff57deb27d1d55b03cff50ab096476c5400cbbb069e1acde13f750f7cd6bb866fbbed4b1b3fb4f6146fc9ec33a257dd7982b4751c291e26f1fa62801033807dd4ba49e1412e4f0d3635ba3bffe39d706046f6cef7bf7cb0e0d86f83cbbce7c3e182a67370b1e0b70d574cdc150f4da6925692f87db04e54842d7be22a"], 0x100c) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mkdirat$cgroup(r6, &(0x7f0000000180)='syz0\x00', 0x1ff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x6) accept4$rose(r1, &(0x7f00000000c0)=@short={0xb, @dev, @null, 0x1, @rose}, &(0x7f0000000100)=0x1c, 0x80800) 04:36:08 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) recvmsg$kcm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/240, 0xf0}, {&(0x7f0000000100)=""/93, 0x5d}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f00000003c0)=""/197, 0xc5}, {&(0x7f00000002c0)=""/136, 0x88}, {&(0x7f00000004c0)=""/212, 0xd4}, {&(0x7f00000005c0)=""/152, 0x98}, {&(0x7f0000000680)=""/162, 0xa2}], 0x9, &(0x7f0000000800)=""/19, 0x13}, 0x1) 04:36:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0xb70000, 0x0, 0x0) 04:36:08 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x540f, &(0x7f0000000000)) 04:36:08 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) r3 = socket(0x18, 0x1, 0x9) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x128, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r8, 0x2}}, 0x18) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r9, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:08 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x0) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:09 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x5411, &(0x7f0000000000)) 04:36:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:36:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0xff600000, 0x0, 0x0) 04:36:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000000)) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:09 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) setsockopt$sock_void(r1, 0x1, 0x36, 0x0, 0x0) 04:36:09 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x541b, &(0x7f0000000000)) 04:36:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), 0x4) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000000)) 04:36:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0xffffffff, 0x0, 0x0) 04:36:09 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x5421, &(0x7f0000000000)) 04:36:09 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="54119868fa108ed1ee1efe140b53e5b2d13c28e8431244d285c2a40d57811d3f99bd97dfd73deaa74712470e332bc3e7c51e7c4808ce29606304cd61544ed2aeefa4a7dcdb6641453a38caf8941afefe96b203d5cdbc7280413fb7e0c389fdde8bd59ca8fafc1de197a69fcc6e4f7f725c39dd8ea120891966dc798c4145222cec7bedc234c7fd3b92107b5b3ea602f5940004811a597d2f97b57f5f828271719955d1910abd1b2f61b697a3930c11cb1cf0fafca67cef555daf6281dbe51d0866a56de29365cb32d9", 0xc9, 0xfffffffffffffff8) getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, 0x0, &(0x7f0000000380)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) r7 = socket(0x10, 0x1, 0x5ecb) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000400)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x60000, &(0x7f0000000580)={[], [{@smackfsroot={'smackfsroot', 0x3d, '(@):em1vboxnet1vboxnet1'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@fowner_eq={'fowner'}}, {@fowner_gt={'fowner>'}}, {@fowner_lt={'fowner<'}}]}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x20d402, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r6, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',blksize=0x0000000000000e00,hash,measure,dont_measure,fowner>', @ANYRESDEC=0xee01, @ANYBLOB="4d73637f1862a3904ccd1a2afcdba6a7ff83ca9a6606a8c7cbbcc9a2d9e4e9c9141cc7cbf7f0407c2b180000"]) fallocate(r2, 0x31, 0x0, 0x9874) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYRESOCT=r2]) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000001c0)={0x20000002}) 04:36:09 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x28000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000280), &(0x7f0000000040)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x6, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000002c0)={[{@utf8='utf8'}, {@gid={'gid', 0x3d, r5}}]}) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r6, 0x31, 0x0, 0x9874) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r8 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000002c0)={[{@utf8='utf8'}, {@gid={'gid', 0x3d, r9}}]}) r10 = gettid() r11 = gettid() tkill(r11, 0x401004000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, r3, r5, r7, r9, 0x62, 0xf0}, 0x0, 0x0, 0x1, 0x8, 0x3, 0x9, 0x9, 0x3, 0x7, 0x0, r10, r11}) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:09 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x0) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000000)={0x5, "16a14d0e3c537e3dc3c02ac0011f19799d1805cd25798fe2b41776fcf48170b6", 0x2, 0x4, 0x1, 0x1, 0x800, 0x4}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x1, 0x1, {0x2, 0x18, 0xe, 0x2, 0x5, 0x8, 0x0, 0x117, 0xffffffffffffffff}}) 04:36:09 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x5450, &(0x7f0000000000)) 04:36:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000040)={0x4, "cb0837d4cf02ce932a3829da4082a36751d6fe545ae3e6ab312ba02995e7ee5ff409b0ce12173d3252ee07f03182f879932831bad79ca11ea697777643f2aaf4", {0x9, 0x401}}) 04:36:09 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:36:09 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x5451, &(0x7f0000000000)) 04:36:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r9 = accept$alg(r8, 0x0, 0x0) sendmsg$alg(r9, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000180)={0x1f, @none}, 0x8) recvmmsg(r9, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 04:36:10 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x5452, &(0x7f0000000000)) 04:36:10 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'rose0\x00', {'veth1_to_team\x00'}, 0x7fff}) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:36:10 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x5459, &(0x7f0000000000)) 04:36:10 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) getpeername$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 04:36:12 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7, @default, @netrom={'nr', 0x0}, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x9, 0x0, 0x1f, 0x1, 0x7}) 04:36:12 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x2) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:36:12 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x48820}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@setlink={0x70, 0x13, 0x424, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, 0x20a92, 0x10000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9ede0}]}}}, @IFLA_EXT_MASK={0x8, 0x1d, 0xfffffffa}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_LINKMODE={0x5, 0x11, 0x86}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x18de}, @IFLA_NET_NS_FD={0x8, 0x1c, r8}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r1, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x4018800) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0xffffffffffffffff, 0x4, &(0x7f0000000280)=""/198) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r9, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:12 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x5460, &(0x7f0000000000)) 04:36:12 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r7, r6, 0x0, 0x7ffff000) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000000b108b638bba766ff365e9dd32b214115934391466dd8fa7f96e7f62df1e2d867360efdde712f987b66bf08933a8afef3b63cf1b0141cba958260b7745fbc092e40c687acc378fc0f2d5ef550473152c40db7dbd3097aed2ec43f9afac8feddc7dc153897f648802c0c8b619d539c49a78756a6e9f8cfd542a40697332546ef21fac6446d8b4a94f6a657ee70e60dc9", @ANYRES16=r8, @ANYBLOB="01002cbd1fa44e7570c38dc202cc25a5747000fcdbdf250200000020000c801c0000000008000a000000000070000780080006009000000008000b8806009600000008000600710000001c0007800800060007dd00000800060068000002080006002d0000003400078008000500d5cca2590800060000000000080c0600ef000000080006000000080006000000000008000500e3"], 0xac}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000800) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x138, r8, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20f0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e6486d4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9405}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2737}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b38dc8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28b3ff38}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47d78408}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6368}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6af4e2be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12ecbd41}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3422e0a0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90a1}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x138}, 0x1, 0x0, 0x0, 0xc0}, 0x4040000) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x16c, r8, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xec, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c472c85}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xdeae0ab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ba7d19d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4bfb8d8f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1101f6e6}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c830ae0}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3382ffaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6aa26670}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1aa7868c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dd9828e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xda}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xebe84a1}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5dd36e97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2524f1ba}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4044}, 0x4008000) getsockopt$rose(r3, 0x104, 0x7, 0x0, 0x0) 04:36:12 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x6e90, 0x2, 0x9, 0x6, 0x80, 0x1f186de1}) 04:36:12 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0xa4d, 0x4, 0x4, 0x40000000, 0x7, {r2, r3/1000+30000}, {0x5, 0x2, 0x7, 0x1, 0xf5, 0x8, "739fa00b"}, 0x80000000, 0x4, @fd, 0x200, 0x0, r4}) getsockopt$rose(r1, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:36:12 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x6364, &(0x7f0000000000)) 04:36:12 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24d64db7c8097f56a30000002000ca1fa1254ff8b3b507046cde20bf904c511dfffd946f6105e102000000", 0x2b}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000000208010100000000000000000300000406000240883e001000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x880c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCEXCL(r3, 0x540c) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000380)) 04:36:12 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) fstat(r0, &(0x7f0000000080)) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000380)=0x4) 04:36:12 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8901, &(0x7f0000000000)) 04:36:13 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r2, 0xab05) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)={0x14, r4, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) 04:36:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) sendto$l2tp(r1, &(0x7f0000000000)="eb482c007a6012b31ed3def1250c1b3415c7614471e9c72dc744913731baab984620ec78a5d605fcb74f1ab816f0307511ea935eea5a4aeebc3c0c54d5e2f3c40443f5faad28f5a4ae0be8e2b2d86e7a224e302b5791446f6d08b33655c5e854fefde52542a977a0b290ff7a4ac3e28e343b01fb9ecfa65bc01317218ee3cd97556fe4100721d4fd9e9ba438a8967f6bd1d5d2bf275ecbb8d6d5cb5cab8599f0083969697b93e39941652cb5b8470c71a8112322e0fb5cc1158ffdbbe6e92150e291318f79ff3149572927a076ab81368af98afc12bf9569f2a0", 0xda, 0x20008800, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x480600, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000040)=0x1, 0x4) ioctl$RTC_PIE_ON(r1, 0x7005) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:36:13 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8902, &(0x7f0000000000)) 04:36:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) socket$inet6_udp(0xa, 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1e9801, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r5, 0x104, 0x0, 0x0, 0x0) 04:36:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:36:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000000)=0x4) 04:36:13 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8903, &(0x7f0000000000)) 04:36:13 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x404c080) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000000)={0xb, 0x100, 0x1, {0x2, 0x8, 0x10001, 0xffff}}) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r7, @in={{0x2, 0x4e24, @loopback}}}, 0x84) 04:36:13 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8904, &(0x7f0000000000)) 04:36:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20981, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000040)=""/216) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RREADDIR(r7, &(0x7f0000000140)={0xc5, 0x29, 0x2, {0x1621682c, [{{0x2, 0x4, 0x7}, 0xd238, 0x3, 0x7, './file0'}, {{0x0, 0x1, 0x4}, 0xb99, 0xbb, 0x7, './file0'}, {{0x20, 0x2, 0x7}, 0x0, 0x30, 0x7, './file0'}, {{0x80, 0x1, 0x4}, 0x0, 0x5, 0x7, './file0'}, {{0x8, 0x0, 0x3}, 0x2, 0x6, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x2, 0x0, 0x7, './file0'}]}}, 0xc5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup2(r8, r1) getsockopt$rose(r8, 0x104, 0x0, 0x0, 0x0) 04:36:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:36:13 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8906, &(0x7f0000000000)) 04:36:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000003c0)=""/155) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r6, 0x31, 0x0, 0x9874) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000040)={0x2, 0x9, 0x4, 0x180000, 0x4, {r4, r5/1000+10000}, {0x4, 0xc, 0x2, 0x7, 0x7f, 0x2, "b9244bc3"}, 0x1000, 0x3, @planes=&(0x7f0000000280)={0x2, 0xffffa3a8, @fd=r3}, 0x7fff, 0x0, r6}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r8, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r10 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r11, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, 0x0}]) getsockopt$PNPIPE_IFINDEX(r10, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="34000000df4958bb41c340e5ce9966362911a200a2f5e0e27b24f8e88c8b9c9d6a0cc4e58a9c05d4885c926d8725e5ec9bfedd80d45c564d6e9c15e6128962ac33effcf1910ba3e85dd4a874ac1c14abaf070312a7a7d9a2345ec190deea1e50c9f848aceaf94cd2954c4c38326f54d84612ea54d734b155583903bb0d84c525f9e8e97e11b88ceb5afee1660ea2e150a74ed4d7029bcd35aff0ec7ea02c05f33b1e49f1a1c332f27a8f19c47c900e5a1a8854214cdb6211c4f8b28fc07348eee413c2f6e57656baae516a27eb37c07cdae3ac747f3a004207f4feab68e89e250a07f4fb3e47bc4619d0d8313cc88e0bea7d352a4f1b069897834038e82111ae", @ANYRES16=r8, @ANYBLOB="100028bd7000fddbdf2510000000080031002ffcffff05002f000100000008003b00cc07000008000300", @ANYRES32=r12, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:36:13 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400402, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:14 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8907, &(0x7f0000000000)) 04:36:14 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, 0x0, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-monitor\x00', 0x802, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1107000000000000000008000000040003003e9cb9d0908ae57d56e7a89f590d0a057cf728b7242d4aa68c2d3535566c0a21bdcffa964ac706fd15ab4a58f9de6f320e0e3a0e403cc8c690ff12db683057d3e14ca533f1d28179deaeb3c490a91ca17c0c5538de61c5340b97ff318fb2bf51fb4545756a72c74edf03bb560b76dac24624021cae046f84cbc5f5a2b9bd15104ee72015efa3b575a821b9cffb6e9763f858313caf41793ebd6b6c5ca510c1098d0684f6a9f7eeeb68ff7cca27f7d7bbaff2015cf675b47585bd547b50405cc19e82", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev, 0x400}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r7, 0x200, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0x100, {"eac089c0fe51882e9026ff7e8383e954"}, 0x3ff, 0x9, 0x33}, @in={0x2, 0x4e24, @broadcast}}}, 0x118) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r9}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000040)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x48, r1, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000c005}, 0x4004850) 04:36:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = syz_open_dev$mouse(&(0x7f0000001580)='/dev/input/mouse#\x00', 0x3, 0x40000) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000090e9921476880abe0abe443ae8081e11", @ANYRES32=r9, @ANYBLOB="0200050000000000"], 0x30}}, 0x0) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f00000015c0)={r9, 0x1, 0x6, @random="14c65c861345"}, 0x10) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000040)=0x40) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f00000000c0)={0x2, 'gretap0\x00', {0x40}, 0xa}) 04:36:14 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000300), &(0x7f0000000380)=0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000000)) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) setsockopt$inet_dccp_int(r3, 0x21, 0x1, &(0x7f0000000080)=0x7f, 0x4) [ 261.074005][T12905] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:36:14 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'HL\x00'}, {0x20, 'HL\x00'}, {0x20, 'HL\x00'}], 0xa, "d35291beae7946be4524602251e3a43c1853d40743da6d2f6cfdcf35ed3c890166f3d75a8daa7aab30d5a40b68f229791cc2ef232662fe8af12cae5e5a12adadf375f94d2e8271e03244fc7d7f2c53cd4568a2afa0cdaa66a0882c3797d65406200fb1560e25"}, 0x7d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:14 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x890b, &(0x7f0000000000)) 04:36:14 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r1, 0x104, 0x6, 0x0, &(0x7f0000000380)=0xfffffffffffffd73) 04:36:14 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x1, 0x0, 0x2}, 0x18) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)=',\'em1\x00', 0x0, r2) 04:36:14 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x890c, &(0x7f0000000000)) 04:36:14 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000100)={r1}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10002, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000180)={0xa, 0x5, {0x51, 0x4, 0x2, {0x7, 0x1}, {0x200, 0x200}, @const={0xfffa, {0x72, 0x1, 0x8, 0xff}}}, {0x57, 0x3ff, 0x8, {0x400, 0x9}, {0x4}, @cond=[{0x464, 0x9, 0x1, 0x9, 0x81, 0xcdad}, {0x2f, 0x6, 0x0, 0x4fad, 0x200}]}}) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000380)=0x2d) 04:36:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) flock(r2, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:14 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8912, &(0x7f0000000000)) 04:36:15 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=""/74, &(0x7f0000000100)=0x4a) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, 0x0}]) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0200dc2e36fb2def4a71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e21, @loopback}}}, 0x84) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$sock_rose_SIOCDELRT(r6, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xffe1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TCGETS2(r7, 0x802c542a, &(0x7f0000000180)) 04:36:15 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8915, &(0x7f0000000000)) 04:36:15 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x891e, &(0x7f0000000000)) 04:36:15 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) gettid() fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:15 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1406, 0x800, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 04:36:15 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8933, &(0x7f0000000000)) 04:36:15 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d0e, &(0x7f0000000040)) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0x9d0000, 0xb8d, 0x2, r4, 0x0, &(0x7f0000000180)={0xa10906, 0x1f, [], @p_u8=&(0x7f0000000140)=0x8}}) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000200)={0xc, {0x6, 0x800, 0x3, 0x3}}) r6 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x2f2002, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r7, 0x8010500d, &(0x7f0000000280)) shmat(r6, &(0x7f0000ffe000/0x1000)=nil, 0x2000) shmat(r6, &(0x7f0000ff8000/0x7000)=nil, 0x4000) 04:36:15 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000080)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) r5 = dup2(r4, r3) getsockopt$rose(r5, 0x104, 0x3, 0x0, &(0x7f0000000380)=0xffffff1a) 04:36:15 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8940, &(0x7f0000000000)) 04:36:16 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000380)=0x4) 04:36:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:16 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8941, &(0x7f0000000000)) 04:36:16 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000300), &(0x7f0000000380)=0x4) 04:36:16 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) gettid() fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:16 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x894c, &(0x7f0000000000)) 04:36:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x408000, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x6, 0x8001, 0x1}}) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000000), 0x4) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x0, 0x0, 0x0) 04:36:17 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x8, 0x2, 0x8, 0xfffffffffffffffe}) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) connect$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0xffff, @mcast2, 0x40, 0x4}, 0x20) 04:36:17 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8980, &(0x7f0000000000)) 04:36:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00', @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f61646461730700000000000000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41001}, 0x4000000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000000)={{0x9}, 'port1\x00', 0x8e, 0x401, 0x1, 0x2, 0x0, 0x200, 0x2, 0x0, 0x1, 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r6, &(0x7f0000000240)=@llc={0x1a, 0x101, 0x1, 0x5, 0x1, 0x80, @broadcast}, 0x80) 04:36:17 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8981, &(0x7f0000000000)) 04:36:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x53) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000380)=0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x9) 04:36:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x6, 0x0, 0x0) 04:36:17 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8982, &(0x7f0000000000)) 04:36:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:17 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) gettid() fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) 04:36:17 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8983, &(0x7f0000000000)) 04:36:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x800, 0x70bd2b, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040005}, 0x800) 04:36:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:18 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89a0, &(0x7f0000000000)) 04:36:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x7, 0x0, 0x3, 0xff, 0x9, 0x1c, 0xb9, 0x7, 0x2, 0x0, 0x9e, 0x4, 0x1}, 0xe) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x0, 0x0, 0x0) 04:36:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:18 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89a1, &(0x7f0000000000)) 04:36:18 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:18 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:18 executing program 3: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:18 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e1, &(0x7f0000000000)) 04:36:18 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x800) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0xfffffffffffffffe, 0x9873) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x0, 0x0, 0x0) 04:36:18 executing program 3: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:18 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e2, &(0x7f0000000000)) 04:36:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffd78) getsockopt$rose(r2, 0x104, 0x4, 0x0, 0x0) 04:36:18 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:19 executing program 3: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, &(0x7f0000000000)) 04:36:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', {0x1}, 0x5}) 04:36:19 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:19 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e4, &(0x7f0000000000)) 04:36:19 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:19 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e5, &(0x7f0000000000)) 04:36:19 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) 04:36:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x4, 0x0, 0x8, 0x1, 0x0, 0x7, 0x20000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xac72, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x120, 0x0, 0xc000, 0x2, 0x4, 0xae, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x20, 0xee4}}, 0x30) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x0, 0x0, 0x0) 04:36:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0xae01, &(0x7f0000000000)) 04:36:19 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:19 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f00000000c0)) 04:36:19 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={r3, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000040)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fe) ioctl$RTC_WIE_OFF(r5, 0x7010) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x40042409, &(0x7f0000000000)) 04:36:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 04:36:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000240)=0x401) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5, 0x68, 0x81, 0x1}]}) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000000), 0x4) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x6, 0x0, &(0x7f0000000380)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000000c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x5a, 0x4, 0x8, 0x93c, 0x8, 0x6, "751eb5feb4ef0ddc813fb0454e2dd09d3dcbedc8acd6855614b046f2d622f3ae7ed92f7f2265acd9946502be688fff09810b6f60c3f477bff22f65f757fbec8f2792c4182ab0b26223f5e591a7b598209b2b2f21f4f32cf9d2fe"}}, 0x172) 04:36:20 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:20 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x400454ca, &(0x7f0000000000)) 04:36:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="5999946c21d7703a0ed131ee07b24230f20c37db48e687ccb4756578e5d031f62bdf5f0f0eaa718834f74a0283ae647a673bf656d1845aaa31b256298c7bd27449f77c3bc34df0e9e70e", 0x4a}, {&(0x7f0000000440)="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", 0xfd}], 0x2}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000), 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000540)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x4, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r7 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r7, 0x31, 0x0, 0x9874) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB='\\\x00 \x00', @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="5a2b2c88009e1d181b60472a614ebdf6169878fdd092a9719c68a21c9bd8c40241e82680a3074f30ec37f1a184a5895507610349f4fc68f7f2d85553bf821d3983cd3e45cc9cd6924fc5206d534a667b94b557ab0d32315935781425072d9fff8921f0c58543baa22d2416174f81deea746ec622c2d2725cdbce19e0a0c279a30dc3558d4fbb95c51f1cf38ac050ac91fa210a45e50c63a430a2a0461b0f685f52a6a91c9cae2a0953c9cc8273c88987d6d6cb27fe57d87c03f3c62984d669bea7214f0f6c9cd3b19f53ec", @ANYRES32=r2, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES64=r3], @ANYRESOCT=r7, @ANYRESOCT, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESHEX=r0, @ANYRES64=r8, @ANYRES32, @ANYPTR, @ANYBLOB="a625d8b4c5290b390ff18b22509af15eec5140c32c249085e67e857fafcb0193fb19820c53fff97668800bd659e35b1e31b85aedf382f27a2a3fd29abd6b4da4f41f88c3716dfb5fdae6c23788498788e5fff18a7811508de6f3340712257c76e01d3d896bfb6868d7f07928fe39c23a7a0de2474e15e32a6fb1f0c55c190c9d6ac9b3798da4ec56131ce50fc7088a237640bf089b1968c4f9114694800b0f4ffbb3d57d819037593796c652b82bdf254195fde6fa87782409f3dd316c94d5045fed808090369853a493350a3617", @ANYRESDEC=r3], @ANYRESDEC=0x0], @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc0a000000000000000000000000000108000a0000000000060002000100000014001f0000000000000000000000ffff00000000"], 0x3}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000002}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="58008000", @ANYRES16=r6, @ANYRES64=r2, @ANYRES32=0x0, @ANYRES64=r8, @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRES16, @ANYPTR, @ANYPTR64, @ANYRESDEC=0x0, @ANYBLOB="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"], @ANYRESOCT]], 0x6}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) syz_open_dev$ttys(0xc, 0x2, 0x1) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x88, 0x0, 0x1}, 0x3}}, 0x18) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:20 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:20 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x40049409, &(0x7f0000000000)) 04:36:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0x400) 04:36:20 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:20 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0x12, r2, 0x8000000) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000240)) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x10003) r5 = gettid() tkill(r5, 0x401004000000016) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000040)={{0x2, 0x2, 0x6, 0x65a9, 'syz0\x00', 0x1000}, 0x0, 0x100, 0x8a42, r5, 0x2, 0x3, 'syz1\x00', &(0x7f0000000000)=['.mime_type+%:eth0procnodev,\x00', '/!vboxnet0bdev(^vboxnet0keyring\x00'], 0x3c, [], [0x101, 0x6, 0x8000, 0x8000]}) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$sock_rose_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @bcast, @netrom={'nr', 0x0}, 0x4, [@null, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r8, 0x3b72, &(0x7f0000000200)={0x18, 0x3, 0x4, 0x3}) 04:36:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e4, &(0x7f0000000000)) 04:36:20 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x40186366, &(0x7f0000000000)) 04:36:20 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) fsopen(&(0x7f0000000000)='coda\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x1000, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) fallocate(r2, 0x31, 0x200000, 0x40) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x0, 0x0, 0x0) 04:36:20 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e4, &(0x7f0000000000)) 04:36:20 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x4020940d, &(0x7f0000000000)) 04:36:21 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./control\x00', 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r1, r4, r5, r1], 0x4) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x0, 0x0, 0x0) 04:36:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e4, &(0x7f0000000000)) 04:36:21 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x40305829, &(0x7f0000000000)) 04:36:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x0, 0x0, 0x0) 04:36:23 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) getgid() 04:36:23 executing program 3: ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e4, &(0x7f0000000000)) 04:36:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x40485404, &(0x7f0000000000)) 04:36:23 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(0x0, 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x3, 0x0, 0x0, {0xc, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44024}, 0x4010) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x74, 0x0, [0x8b9, 0x5ad, 0xffffffff, 0x8]}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x4, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000280)={0x80, r5}) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) mq_getsetattr(r1, &(0x7f0000000140)={0x7fffffff, 0x6, 0xa0000000000000, 0x7}, &(0x7f0000000180)) fallocate(r6, 0x31, 0x0, 0x9874) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @reserved="c8d6462892794e01ecd74d813082dd15f7c41f03036ba9b44dd17c9dee885399"}}) fsetxattr$trusted_overlay_origin(r6, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000380)) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) socket$nl_audit(0x10, 0x3, 0x9) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000100)) 04:36:23 executing program 3: ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e4, &(0x7f0000000000)) 04:36:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x405c5503, &(0x7f0000000000)) 04:36:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x6, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x3) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7b2a6c6b, 0x180) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='netdevsim0\x00') r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x300) write$P9_RREAD(r5, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x105a) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{@fixed}]}) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:23 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@local}) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:23 executing program 3: ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e4, &(0x7f0000000000)) 04:36:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) 04:36:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x408c5333, &(0x7f0000000000)) 04:36:24 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, &(0x7f0000000380)) unshare(0x8000000) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x7ff, @loopback}}}, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2d}}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={r6, 0xb3, "577e6a85d523f961338a9b0d5ff426cdaa31996580ff389fb5da9d78f8bf1e3998723081b5b0da1251492ff905783fb69c256ab49dbba0af3be7698f9ca96393180a8112320d62b2029ef8344562cbb5609158b58b3fdc5e64f91b4ee60ad1ae8b4c7a29f95779bb45cbcfeef2d0b26ea2af53967b11cc66a31bd545f97ee9c4cc7387641fac99c8478ac302dd7f8052055bf601efd9e09f5e183c4e08dc183ec8e306c61a9b1179fc46b612aee8666f5d52e4"}, &(0x7f0000000200)=0xbb) 04:36:24 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(0x0, 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:24 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e4, &(0x7f0000000000)) 04:36:24 executing program 1: getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, 0x0, &(0x7f0000000380)) getsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:36:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000000)={0x5, 0x0, [], {0x0, @bt={0x3f, 0xc7f5, 0x1, 0x1, 0x6, 0x80, 0x3, 0x8, 0x20, 0x70a, 0x9, 0xa1, 0x5725, 0x3ff, 0x2, 0x14, {0x6, 0xffffffff}, 0xd9}}}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:24 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x80086301, &(0x7f0000000000)) 04:36:24 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000000)) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000040)=""/138, 0x8a}, &(0x7f0000000100), 0x41}, 0x20) 04:36:24 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e4, &(0x7f0000000000)) 04:36:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x8, 0x70bd29, 0x25dfdbff, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x84}, 0x4d015) 04:36:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x2a, 0x10002b, 0x1, 0x5, 0x8, 0xa11e, 0x5, 0x4d, 0x1}) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:24 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x8008700d, &(0x7f0000000000)) 04:36:24 executing program 1: r0 = gettid() tkill(r0, 0x401004000000016) setpriority(0x1, r0, 0x400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:24 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e4, &(0x7f0000000000)) 04:36:25 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(0x0, 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:25 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x80108906, &(0x7f0000000000)) 04:36:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000080)={@empty, @multicast1, @multicast1}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x0, 0x0, 0x0) 04:36:25 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000100)=[0x3], 0x2) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x6, 0x0, &(0x7f0000000380)) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r3, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r3, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x3c}}, 0x801) 04:36:25 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e4, 0x0) 04:36:25 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, &(0x7f0000000000)) 04:36:25 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x80108907, &(0x7f0000000000)) 04:36:25 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x80404506, &(0x7f0000000000)) 04:36:25 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, &(0x7f0000000000)) 04:36:25 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000100)) r1 = socket(0x3, 0x800, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) 04:36:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000380)) 04:36:27 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, &(0x7f0000000000)) 04:36:27 executing program 2: r0 = dup(0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000040)=""/170) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r5, 0x104, 0x0, 0x0, 0x0) 04:36:27 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0xc0045878, &(0x7f0000000000)) 04:36:27 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', 'trusted#$systemeth0\x00'}, &(0x7f0000000100)=""/106, 0x6a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7) write$P9_RSTATFS(r2, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x80000000, 0x3ff, 0x7, 0x2006, 0x2, 0x7, 0x2000004, 0x9, 0xe340}}, 0x43) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:27 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0xc0045878, &(0x7f0000000000)) 04:36:27 executing program 3: ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)) 04:36:27 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCONS(r2, 0x541d) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x185082, 0x0) setsockopt$rose(r4, 0x104, 0x4, &(0x7f0000000240)=0x8001, 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fc) ioctl$VT_DISALLOCATE(r6, 0x5608) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x1, 'veth0_vlan\x00', {}, 0x400}) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, 0x0, &(0x7f0000000000)) 04:36:27 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0xc0189436, &(0x7f0000000000)) 04:36:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r6, 0x31, 0x0, 0x9874) ppoll(&(0x7f0000000140)=[{r4, 0x1000}, {r5, 0x440}, {r0}, {r0}, {r0, 0x40}, {r6, 0x114}], 0x6, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0)={[0x2]}, 0x8) fallocate(r3, 0x31, 0x0, 0x9874) close(r3) getsockopt$rose(r2, 0x104, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x8, 0xa, [0x7ff, 0x5, 0x401, 0x6, 0x7, 0x7ff, 0x8, 0x0, 0x0, 0x5]}, 0x1c) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1c1002, 0x0) socketpair(0x25, 0x4, 0x100, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$rose(r8, 0x104, 0x0, &(0x7f0000000240)=0x49d, 0x4) ioctl$LOOP_GET_STATUS64(r7, 0x4c05, &(0x7f0000000040)) 04:36:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)={0x14, r5, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1004000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000880}, 0x1) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f0000000000)) 04:36:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:28 executing program 3: ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)) [ 274.979400][T13412] QAT: Invalid ioctl [ 274.985313][T13411] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:36:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e21, @rand_addr=0x1ff}, @in6={0xa, 0x4e23, 0x3, @local, 0x4}, @in6={0xa, 0x4e22, 0x3, @rand_addr="8b29e289bacd066f0c5eb6781434a7c5", 0xfffffffa}, @in={0x2, 0x4e24, @rand_addr=0x2000000}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x400}, @in={0x2, 0x4e23, @empty}], 0x84) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:28 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0xc020660b, &(0x7f0000000000)) 04:36:28 executing program 3: ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)) 04:36:28 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) memfd_create(&(0x7f0000000080)='cgroup.procs\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r5, 0x104, 0x0, 0x0, 0x0) 04:36:28 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)) 04:36:28 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0xc0585609, &(0x7f0000000000)) 04:36:28 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000000)=[0x2, 0x3], 0x2) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000380)) 04:36:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="114f000000000000000004000000680b623f52d0bff708d51698e08415b1cfd2d53101e354db0c5a92acc2419397e602118082a70a26da86ffd186bea433b7a6d0816957ffe56a7d581e95254c8816f664"], 0x14}}, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000000)={0x2, 0x3}) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r3, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @default}, 0xfffffe08) getsockopt$rose(r4, 0x104, 0x0, 0x0, 0x0) 04:36:28 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)) 04:36:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:28 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev, @bcast, 0x0, [@netrom, @null, @default, @null, @null]}, &(0x7f0000000040)=0x40, 0x80000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r3, r4/1000+30000}, {r5, r6/1000+10000}}, 0x100) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:28 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) sendto$x25(r0, &(0x7f0000000080)="197d09c2724ebc3d0b9205afdab0573e31cb57f45e9a0db68cbad10f906c9dd196452392fd24077c45b852afeb72b633de4fc2594b61234fac6c90a43dfcb48140b49858575c080b08398d2a6ecc2d04743c70f470504dfe9cc94474ca2df34bf60c29e8069d95239cab4dea8ec1854cf357dd2f3608ac313cc2a7b92b7eb2d048dbf07e267ba19956ce86c88e731e248236d3ba1aa8f53b27355e8303d23a2276c64083bb68d61d099e372563a483b427968044fefe606a6c4b4f793e90d19d315626faac3393cd3e2706586d3de9afcfab3231fe2682d987d7b5e2de47af88bc55e2a7a1", 0xe5, 0x80, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) listen(r2, 0xfffffff7) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$rose(r3, 0x104, 0x1, 0x0, &(0x7f0000000000)) 04:36:28 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x501000, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="083d5db8bbd078551d5f5b683f2bd2820ca7695d65005f24d5cbdcd382180ac5e343bea86fe78f0550d1b5d526fb8f1009ccb083bdcb57eb73efe2c384997c926245290dc87fa20b", 0x48}, {&(0x7f0000000580)="272902b4ebfa8dd64c71d54093df3ac3daaf84f01ed61d5943865ce03deda1705e29c917161f8dad79d90bccee995cf361f8fb2fcffeaefe20979a4570d86e1fd720c5b05753f2fd61b5ddbf8b3f7dba2129b46e0feee64bc60e6a7f14098ac1f731b2fdc7e0626901284574362805d439ce191182ebd491d09721d22840fd4e0fe3809bd9f61daf96cad633846482e8b599941ec33e3f36f1a498ed585e7a2524c90ce7b483b2cd5b8e9d4f2f7c2de612e4ea53dc1eb93ad038824fe26ce7944060b8645e4d2ce9c94315df95adabdd16ecbb2878", 0xd5}, {&(0x7f0000000240)="3175d8c13f6617dff7af3580d77c1b504d9a9de7fbabaec50cf1be872b8fabd4fb9457db7c5a4d7cbba8882d9d491b9e07bfff89919ec6e3f853549da85d29c93a51fa11c8a05a57140597154bd0359ae2d5e05d7720dadc243facb39ef90dfdc69af98b4cb5716255f0b90594faab570eac9ab4", 0x74}, {&(0x7f00000002c0)="18239501c54244d0db7e9819985db1bb4100816d58d9479618e53b0365120a6936e1b08ed9889fb25d2b167bb832d0abedb57e960415c1436d82787b7e48ed5d05301e7cfec6779afb48b0cb5b00a2ddf334732e8f47da8ea64ae79c7f74f84f186bbfc88a1038acf7bbabec963b2cfb9d91203bec604e420a20076253d42220d2a6f820158e688107a212d2411a50180a9eb09ff7c9864e3091e08eda22e8451995bb0fa400e64b1ae4d95c", 0xac}, {&(0x7f0000000380)="ec641e13b89ef54247784150fb5ed134c62dbae93ad1", 0x16}, {&(0x7f00000003c0)="d45ad73755a6f1f92e232326d7a94fc7862f3ab11ee6937c2dd92c0f5cf88f8ede09ca64e6ad49d5b0021fcfbcbd6baa91ba92f1e5ff3c9735e7ee6c4c67da24b9208d4fa5a28c9cd4422549edc0cf1a1c4d54d8ac78977496f085718b2ff7a0d99e421b4053b47bc85faac7a4f9164d2c3636e269518ec30de6b1ad6502c3bf64041dbeec57b70c3526f5cfd452b974fbb02670569b7e5dff1ce8e23d7d2d2555b4b567b089", 0xa6}, {&(0x7f0000000140)="4a1dbc906b72a1ad1f001f23be4101356caa32bdd734e013a142d98b94d17030b62793f90cab1818d1794657a69c39cda432ce633508bd3fd529cee7399d0e69e3a1a3c427b2", 0x46}], 0x7) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) 04:36:28 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)) 04:36:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:29 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000000)={0x6, 0x3, 0x8, 0xc2a, 0x0, 0x11}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x248200, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)) 04:36:29 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttynull\x00', 0x800, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000000)={0x6, 0x8ad, 0x7ff}) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:29 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, 0x0) 04:36:29 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000040)="83364976be72e114459599bba0842d764e987cde913e20fa51351176580c11c20f1ce46d71e93c6b67843fc5da4d4dd7926654264134b1fae091db594469bdaa74db4e9175d909c46aefd94a31b1ee721ba3006d37bfceae851d909c91d3fd4a49a9bb37f60273d5f691852508617c56d36b069176f60e00c3639ab96a471fef5280900993e0a7c0302f04ec1c161c450060a47fc94457e13d4b27d343a831efb16389851f63c6c0a1241ba7505c95c53a47e54c44f8668eb03bdcba2491b495413679b3cdb01dc0fd2319f9c21aeda762b6", &(0x7f0000000140)=""/110}, 0x20) 04:36:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='batadv_slave_0\x00') setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x6}, 0x1) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) getsockopt$rose(r1, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) flock(r2, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r5 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r6, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r5, 0x0}]) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x2d, 'rdma'}, {0x2d, 'pids'}, {0x50, 'pids'}, {0x2d, 'io'}, {0x2b, 'io'}, {0x2b, 'io'}, {0x2d, 'rdma'}, {0x2d, 'pids'}]}, 0x2a) accept4$ax25(r5, &(0x7f0000000040)={{}, [@netrom, @remote, @remote, @null, @remote, @remote, @default, @bcast]}, &(0x7f00000000c0)=0x48, 0xc00) r8 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffe11) setresuid(0x0, r9, 0x0) setresuid(r2, r4, r9) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) pread64(r2, &(0x7f0000000000)=""/250, 0xfa, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:29 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r6, 0x4) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85af492be3176ae0647fdf7314dd20d1f11d856ec806d9fab8a73", 0x3a, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$assume_authority(0x10, r7) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:29 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) fallocate(r3, 0x31, 0x0, 0x9874) getsockname(r3, &(0x7f00000000c0)=@un=@abs, &(0x7f0000000000)=0xffffffffffffffde) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) accept$alg(r1, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:29 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x608000, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) sendmmsg$unix(r1, &(0x7f0000001500)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000080)="0af7fd4deef408be60e13c12ebc627e7a2c8fdbc4d795cebfb547c1f95630da7a8797242b7077e7c1944a247dc4734a57fd0f19d0b7c2f6927a027f358743561e9639c8a542a92ed7e6c4146503aee359bb6f69c0a858243395eadb2dd967b0aa0c1ba4d96fd27252a9efa3cbd3d7420c4e26f1233e205962b110ad225", 0x7d}, {&(0x7f0000000100)="5c0da6be0619b1dbcc5abbe63e3c969a87d635c3a9cabb320cd64394dd368abf9807cb514257026238451d76675b814c89f1427b5e6d6b93d7ebce833b31e8ff09c2b20fc78a2b224cc6dc8f9c5166e66ca0e6812ffd2d47e3bac2a9797d4f73c5129312c9aa8b398c2a0bb564d5c6ff8cc997c00fafbaeac4672e7628be0e478ab8a860a2a9cda5e6e31e6b2ba8d506c969364cad325bc6cca4a626058bf7e49eed225ec2beeb6d159bc5031105934eb12fc4ba3badacb40527f9bac9897faf3e1534fd0d38b86d14a119e126", 0xcd}, {&(0x7f0000000200)="40fc044b1dc7a41a6a721ae3e86e8831d953b9f6517eceb94a9d4ad5b57bdf7dfd385afb990dfe275d671d35b9569a34ffaa5e6b99b8be7844a90f4fadfd397e5bcdb8ff0aa4eada22cd9dc96c763707d26e939a21e3166f8407beb1c80e7ae11ce7131d3f27f51ec91b45a4bb3dd9e9350827f4c38445e67ebfe4a3f9990f79bebc66b539876a29a01323d2a9c587b6", 0x90}, {&(0x7f00000002c0)="9e04f8b32771b12939043901e77c69b3e280ed2e1652a6f7636abcc63862f00a01cb3fecc2", 0x25}, {&(0x7f0000000300)="8a83b2e73934eae1a2f3bb0da438cb1eb53e45ca30dc", 0x16}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="fbf7aee7b3799fe0b1fe56f1f94ba1e76982d73c1cfa1c1253fb59a0b845835a34f80d714b95cbc6533ae4e928d231712dfa8861456bfb2ef34a307e57ba30fa2dff761750d8421f4bb274113f819deff3748b4aee29eb0e3ae359390608cef7f4796ec9", 0x64}, {&(0x7f0000000340)="3da301", 0x3}], 0x8, &(0x7f00000014c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r3, r0]}}], 0x20, 0x4}], 0x1, 0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r5, 0x4) r6 = creat(&(0x7f0000001580)='./file0\x00', 0xe8) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x5) 04:36:30 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x6, &(0x7f0000000440)={r8, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r8, 0x0, 0x30}, 0xc) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r9}) 04:36:30 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, 0xfffffffffffffffd, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) 04:36:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) flock(r2, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:31 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:31 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x6, &(0x7f0000000440)={r4, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x8322, 0x23, 0x800a, 0x7fff, 0x91a4, 0x2, 0x9, 0x8, r4}, &(0x7f00000000c0)=0x20) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, @any, 0x76}, 0xa) getsockopt$rose(r5, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:31 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)={0x14, r3, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x60000, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x19}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x1) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:31 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x6000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000080)={r7, 0xed, "ef5ecc51b1dde4932e168692cc2f5fe66fd3e203cd298c3814f5894305b1aaf30fd0d1ba846e271cab9cfc52ba43b9873aca63ea33f7634eaef2fa61459e21b3ed5893b8b7718dade4a48ded48ba9ee9036b045fa414fea54326ae42271e6724232261ef667280c1109ed8a1084701edcc72c204b86aa0c67ec7753c33943659e3a007b80cc18affd118bd31937183c69c205f3c98c8756ba2eded3d74704f5b670bf60b05dc36c668bf1e330d0e0fac32b41198b2ff1512d330a13a897fe3b7bdd32796a7861dcb0295d588db908a84b3789ebea4a3692d78c91e6022981267965657b443f720e824b9670231"}, &(0x7f0000000180)=0xf5) [ 278.190844][T13578] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:36:31 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 278.268050][T13583] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:36:31 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @remote}, &(0x7f0000000080)=0xc) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:32 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)="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", 0x178}], 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x22100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000300)) dup(r2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x5ac0, 0x4, &(0x7f00000007c0)=[{&(0x7f00000005c0)="3a4c73835e", 0x5, 0x80000000}, {&(0x7f0000000600)="2ab326429595e17e126826b0f99eb9824dbdc156ab10918a5c2933a617a8a068ed29eae4f917fc348540d0999be092d007e25887cf1854708e3e0b2f4ac270423890b4243f211b8bb5f91ae3ab81575ac3d459ed74ae39fb4231555f5585a42cba6f32f053c88833514b59cab753be90a6b95306bb7c7654", 0x78, 0x101}, {&(0x7f0000000680)="e88e5f9d7202b284", 0x8, 0x100000001}, {&(0x7f00000006c0)="fa07265bf2a9228d63e8822b859b5834db037db9a949dcbcc8e5ae938fa6366f0fcddc9d1e9f526f7a02fb90e0d47f4d19a6c5601d8a86ecdb2213a225e7bcaf14e52bf1c16ed6f0cb3a4ea853c159b8471b251b4f23e06543692b93fada29d485cadef3e15d6e55be38293581859f8b738485f483939f0e96bddea614b6bc3091f9742adefb5ea5144c64805c51c144f686b8d7c0ce56a88c9cedf76cfd5c9ab8e786d4b18a5c1678c64ab2e6384f4108ae61187ff94b1bd5b89cf435d695b283484bb40d55960b03827351c28f66bac23418f347d858d11fc3712e3d8c37a69c9bf76b55076372e5ed7aeab6f1281a71654a52dcdc56", 0xf7}], 0x1810804, &(0x7f0000000840)=ANY=[@ANYBLOB='inode32,nogrpid,nolargeio,dont_measure,rootcontext=system_u,subj_user=/dev/dlm_plock\x00,subj_type=cgroup,rootcontext=sysadm_u,obj_role=+,,hash,audit,fowner>', @ANYRESDEC=r7, @ANYBLOB='\x00\x00']) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="4c0000000003010100000002000000629a0000e127e9cd6fada47e8856b7e90000011c001700000000010000000548efffff000007ff00000401ffffff011000058009000100737ab200e7ffffff050012400001000004000f80"], 0x1}, 0x1, 0x0, 0x0, 0x24044000}, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) getpeername$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 04:36:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x713a02, 0x0) read$snddsp(r1, &(0x7f00000001c0)=""/120, 0x78) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgrcv(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/41], 0x37, 0x2, 0x2000) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$SIOCRSACCEPT(r3, 0x89e3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x5d0084, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1407, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r6, 0x80045301, &(0x7f0000000240)) ioctl$TIOCSRS485(r6, 0x542f, &(0x7f0000000280)={0x1, 0xa8ba, 0x10000}) socket$inet6_tcp(0xa, 0x1, 0x0) 04:36:32 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket(0x200000000000011, 0xa, 0x0) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x4, r2, 0x0, 0x0, 0x96}]) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x10100, 0x0) getsockname$tipc(r4, &(0x7f00000000c0), &(0x7f0000000100)=0x10) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) prctl$PR_SET_DUMPABLE(0x4, 0x1) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) 04:36:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000000)=""/51) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:32 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000000)) r1 = dup(r0) recvfrom$rose(r1, &(0x7f0000000080)=""/85, 0x55, 0x40012040, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) 04:36:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) flock(r2, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:33 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r5, 0x0, 0x0, 0x3f}]) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000002c0)=0x1, 0x4) fallocate(r4, 0x31, 0x0, 0x9874) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000280)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r6}) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0x2, 0x1a}) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x40, 0x0) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r7, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$SIOCRSGCAUSE(r7, 0x89e0, &(0x7f0000000000)) 04:36:33 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000380)) 04:36:33 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:33 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket(0x200000000000011, 0xa, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40811}, 0x840) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x48, 0x0, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x10001}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x801) 04:36:33 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x20003, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200)="c1db7c1ff50f663b6902eb4eeeae84398cbde8cef0f1a08d9404e6a64d369e1076b0da206923f1f33b65f05a95b812f282be2200be574288c808c3c7afe2fa980ac44f7456e310c4b39abfaccafc37a392283550fb32df9eb1fc800c350d9cd5cbbabd06c7113ddfdbe4d381ac234b3a316da348b2be91e7dccdc8844a6eb6d6d511e1f2c5496c3f4a17a22b785a06e59e4f101c69492b88bc561ad53ed185e8047163812fd22056ace386336beee7e6f39d51c77f57e77142", &(0x7f00000002c0)="a62e155d233538f7670df961f89c45509f9043806abfad87504eb446928c5cf136e95e9f64c2256cfe4fa261c92eff20469cd038e69fad6b57317e259b220e35b4e2", 0x1}, 0x20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) setsockopt$inet6_group_source_req(r5, 0x29, 0x0, &(0x7f0000000080)={0x9, {{0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x5a8bdce}}, {{0xa, 0x4e24, 0x1c0, @empty, 0x4}}}, 0x108) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000380)={0x7ff, {0x4, 0x2, 0x40, 0x9795, 0x6, 0x9}}) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000000)={0x1, 0x0, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000040)={r8}) 04:36:33 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) epoll_create(0x8) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:36:33 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, 0x0, 0x0) 04:36:33 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x181620, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:34 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000040)) chmod(&(0x7f0000000080)='./file0\x00', 0x0) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000000c0)) 04:36:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x187) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x7, 0x0, 0x8e, 0x5, 0x5, "5a8e6b302fdfa201"}) 04:36:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) flock(r2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 04:36:35 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:35 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000200)={0x1, 0x0, {0x9, 0xfffffffd, 0x6, 0xffff}}) getdents(r4, &(0x7f0000000100)=""/106, 0x6a) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) setsockopt$inet6_udp_encap(r7, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0xf6) 04:36:35 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/sequencer\x00', 0xa4000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = gettid() tkill(r3, 0x401004000000016) write$P9_RGETLOCK(r0, &(0x7f0000001240)={0x2d, 0x37, 0x2, {0x1, 0x3, 0x9, r3, 0xf, '/dev/sequencer\x00'}}, 0x2d) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x0, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvfrom$unix(r5, &(0x7f0000000040)=""/4096, 0x1000, 0x140, &(0x7f0000001040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 04:36:35 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x27) 04:36:35 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:35 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f00000000c0)=0x3ff) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='dummy0\x00'}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r8, 0x800c5012, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r6, 0x80045505, &(0x7f0000000100)=0x8001) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {}]}) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:35 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f00000000c0)) getsockopt$inet6_tcp_buf(r1, 0x6, 0x3d, &(0x7f0000000000)=""/105, &(0x7f0000000080)=0x69) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:35 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:36 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:36 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, &(0x7f0000000380)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x2, 0x3}) 04:36:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="06000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fbdbdf250100000008000400000000000800040001000000"], 0x24}, 0x1, 0x0, 0x0, 0x80044}, 0x4000810) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000300)={0x28, @tick=0x7fff, 0x0, {0x3f, 0x1}, 0x5, 0x0, 0x20}) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r9, 0x31, 0x1, 0x9874) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0x53e, 0x1, 0x4, 0x20000, 0x6443, {r3, r4/1000+30000}, {0x4, 0x8, 0x2, 0x7, 0x20, 0x7, "a04d6f90"}, 0x2, 0x1, @fd=r8, 0x0, 0x0, r9}) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f, 0x6}}, 0x20) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000000)) r11 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRKP(r11, 0x5425, 0x15) 04:36:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) flock(r2, 0x0) 04:36:37 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = semget(0x2, 0x4, 0x0) semctl$GETNCNT(r1, 0x4, 0xe, &(0x7f0000000040)=""/212) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:37 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:38 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:38 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) uselib(&(0x7f0000000040)='./file1\x00') 04:36:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x81) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000000)) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r8, 0x104, 0x0, 0x0, 0x0) 04:36:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7f) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r4, 0x0}]) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) accept(r3, &(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @rose, @rose, @netrom, @null, @rose, @remote, @bcast]}, &(0x7f0000000000)=0x80) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000200), 0x4) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7110fd02}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) timerfd_gettime(r5, &(0x7f0000000080)) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f00000000c0)) ioctl$SIOCRSGCAUSE(r6, 0x89e0, &(0x7f0000000000)) 04:36:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) 04:36:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') fallocate(r2, 0x31, 0x0, 0x9874) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x19b3c3, 0x0) getsockopt$rose(r4, 0x104, 0x4, 0x0, 0x0) 04:36:39 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "1bd4093fa178e32f9fb33e2baa244855d12e951da41ae1a98a67ce31b27f35f6e2712996f44baf55f350c6bedc3ec07aefefd685e3cb6399e2726c28f56fa36dd50a779b1017fa5614bea40f01ca15df2d017c93ee738651303f773fe7f0e5616d39ac8ac9ada1c9b94696dbdf8175ebd455541b2a0df707bef3813c7d02c25d03e92a8a08538c86d680f9"}, 0x8f) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'geneve0\x00', {'vxcan1\x00'}, 0x401}) 04:36:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r6, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r5, 0x0}]) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) 04:36:39 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, 0x0, 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:39 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400208) ioctl$UI_SET_PHYS(r2, 0x4008556c, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, 0xffffffffffffffff) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:39 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x1ff, &(0x7f0000000040)='wg2\x00', 0x2, 0x7, 0x400}) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:39 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:40 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x710}, 0x1, 0x0, 0x0, 0x400d0}, 0x40081) 04:36:40 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000001180)={&(0x7f0000001080)={0xe4, 0x4, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x58, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x313c6484}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x17a3a8e0}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5e151534}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_batadv\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4eba3636}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000040)=""/4096) 04:36:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x801, 0x84) 04:36:41 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, 0x0, 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000000)={0x2, 0x0, 0x10001, 0x5, 0x0, "91b01671bd1e8313b162dda35790e3d8ea612a", 0x4, 0x6}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x0, 0x0, 0x0) 04:36:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0xfffffec4}]}, 0x30}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r5}, 0x14) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) [ 288.311993][T13807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.366466][T13807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:36:41 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 04:36:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:42 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, 0x0, 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 04:36:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x134, 0xa, 0x6, 0x402, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_ADT={0xb4, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr="4de6ad6a43be7057dc3289fc406f0114"}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x750}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xabe}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr="49eeb3ad16866e9f8cb2f1c9aef62978"}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xddf9}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x81}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000000}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x80}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x100}}]}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) getsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) 04:36:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85af492be3176ae0647fdf7314dd20d1f11d856ec806d9fab8a73", 0x3a, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r5, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r8, 0xc2604110, &(0x7f0000000480)={0x0, [[0x80, 0x5, 0x7, 0xde3e, 0x6, 0x6, 0x29a, 0x7], [0x7, 0x5, 0xffffffff, 0x0, 0x7fffffff, 0x8, 0x80000001, 0x7], [0x8, 0x4, 0x8, 0xfffffffa, 0x0, 0x10001, 0x3ff, 0x7f]], [], [{0x7, 0x7, 0x1, 0x0, 0x1}, {0x2, 0x40}, {0x7, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x1, 0x1, 0x1}, {0x7f, 0x401, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x7fffffff, 0x1, 0x1}, {0xffffffff, 0xc78, 0x1, 0x0, 0x0, 0x1}, {0x8, 0x7ff, 0x1, 0x0, 0x1}, {0x7, 0x128b, 0x1, 0x0, 0x1}, {0x20, 0xfffffffd, 0x0, 0x1}, {0x702a, 0x200, 0x1, 0x0, 0x0, 0x1}], [], 0x4}) personality(0x400000a) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r5) getsockopt$rose(r6, 0x104, 0x0, 0x0, 0x0) 04:36:42 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5ec, 0x8200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000040)=[0x9, 0x3], 0x2, 0x0, r2, r0}) 04:36:42 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000280)="20aafd403b8201a6c1d3d45c16fdda94f3eb0ab49e6e25df7795982ee036e66e874ff7b7339b3dc6f25afbc9a661c67621706f1a5284d55926a29d4b50af6c2bdb8f5bc16a52f166e2bc5e5fb698e2107d5893f45524a4e3a9533c0b7f4011060018f4357e748cb479", 0x69, 0x8, 0x0, 0x3, r7}, &(0x7f0000000100)) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000020008000400", @ANYRES32=r10, @ANYBLOB="08001b000026390400"/19], 0x30}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x34}, @multicast1, r10}, 0xc) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:36:43 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') 04:36:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) r5 = gettid() tkill(r5, 0x401004000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) r8 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000002c0)={[{@utf8='utf8'}, {@gid={'gid', 0x3d, r9}}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000440)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000780)=[{&(0x7f00000004c0)="bc5d81a40b5cafb0ca95cd", 0xb}, {&(0x7f0000000500)="d368c46497f86121b1f9ad815f11bfa5f93413e64b975eda875fe14c1fab445532b9a284330d63bb6604f1b529dee54d6ad7ca8d7060efd217eecaf1ca698871d1b435533f4dfb387b3e7fd0ef9d88de4658169c2f50f92e4a06d4b3c8842d3ba0f5e81a128b2e84effe1fe5b5154f4b3c8d8f4a3a2dd12203a9f9a4783fd9e8f1461784c1c990c0d7fbc14c2f3a79b576467a34adf2f55f9764c37b3073f99fd85f15c8e327dbd0ad76955df912772f783855f82e46ba84", 0xb8}, {&(0x7f00000005c0)="17666a8e12dbfb1b94c0b07986ee8d68891eb9dbd43f8c9a05e455bfee2cf93239ad5428e3cd37498125cd2635e9553f492b12023636a4e945905fa4d94bf04c344c22ba8d51509d143d4016a417ece2734645249c7d0b4bdd12dc9c373bfe65c952bb03e7c12e32f2c75457c9566616165f8ee3", 0x74}, {&(0x7f0000000640)="4c47d7c95079faac", 0x8}, {&(0x7f0000000680)="497bf71d84f4451898d8c57ea59bfe63", 0x10}, {&(0x7f00000006c0)="5abe988f4cd178d94ec4d65297e59cf5e740204ecb0bb9872e17fd3c971b9b753bc30c4351488ad0d554df77adbfd39e44e029e70a65da1194174e64c0c0eb72d4e25bd7fb45c387f9f6ac8584fca6014743b3bf4ebb446f6caef7f479f3be63acf612b94cb6d162227148243af2a2deed182f73b2d9b11acac95fce624f69a5cc2a42f460d1870e9abb463f40c0e6de85787f1ae668ebae990310183436fd", 0x9f}], 0x6, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, r9}}}], 0x20, 0x50}, 0x0) r10 = fcntl$dupfd(r3, 0x406, r4) close(r10) 04:36:43 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000100)) 04:36:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c, r7}, @IFLA_OPERSTATE={0x5, 0x10, 0x20}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg1\x00', r5}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0xc223, 0x3}) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r8, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)={0x6, 0x0, [{0x4, 0x200, 0x200, 0x1, 0x5}, {0x4, 0x4, 0x8000, 0x5, 0x1}, {0x80000007, 0xfffffc72, 0x4, 0x1b, 0xfffffff9}, {0x80000007, 0x8001, 0x3f, 0x0, 0x200}, {0xc0000000, 0x400, 0x8001, 0x3, 0x4}, {0x2, 0x7f, 0x3, 0x0, 0x3}]}) close(r0) socket$rds(0x15, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bond_slave_0\x00', @random="01003a1e2410"}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000000380)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) 04:36:43 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') 04:36:44 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xce) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mq_notify(r4, &(0x7f00000001c0)={0x0, 0x2c, 0x0, @thr={&(0x7f0000000080)="ba8a4362cc386311b9a2742770a5ddf9f236e826cc8fc1c423b38d122366513a35c11e694c3ce381974a943dd5e2a9bf6079e9eebb34e15ce31ffe4e897450b92f3507251a0b3c4208126ae020f2abfd66158fc3488ea332f689d6fcc51dff064ce34f887490bc52af2fff4377ead6bfe6f64342c2165a74869d0cec40739cb4070f75556d1b409e699d1ad0e88b4c14c8460dbc3193998b55f08c0624570681808480e99ea2a0eccebf7cb98721", &(0x7f0000000140)="1ba4aa06278efe4618b562317349770f5d91b03524f8a7733a1ed77d2b82ae090b0921e1e071d065a0befccaf6f1efc1c644b10d42a39494e70f3f480d9b64362dc0de3a41"}}) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000000)={0x1, 0x8001, {0x56, 0x7fff, 0x80, {0x2, 0x2}, {0x2, 0x20}, @rumble={0x4, 0x80}}, {0x51, 0x4, 0x4, {0x2ae4, 0xc30}, {0x20, 0xdbc}, @const={0x6b6e, {0x2, 0x4c83, 0xa4ba, 0x6}}}}) 04:36:44 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = gettid() tkill(r2, 0x401004000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000002c0)={[{@utf8='utf8'}, {@gid={'gid', 0x3d, r6}}]}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={r2, r4, r6}, 0xc) 04:36:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 04:36:44 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') 04:36:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 04:36:45 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(0x0) 04:36:46 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r0, 0x31, 0x0, 0x9874) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x4000) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = accept$nfc_llcp(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r5, 0x104, 0x3, 0x0, 0x0) 04:36:46 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1800000, &(0x7f0000000240)=ANY=[@ANYPTR64]) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r6, 0x7}, 0x8) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='syz\x00') r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r7, 0x104, 0x0, 0x0, 0x0) 04:36:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 04:36:46 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="255190eaa02bc83b114e7550b209965f7b662d7bb0f8fa81058c93c4e549ffb15426d15035415e048d94b9196c21ec225d80378a1b9dc24ec3dfd8d2360a54117cc514e4def93f61b1f9c7c4748432c0f4ac52d26bc36d5359502c24f8bf9ad957c6d3d1c4337cf6f99b3f02000000000000000135df0a60f7b1bac90a0a8b06e46584b36f91b9", @ANYRES16=r2, @ANYBLOB="200129bd7000fddbdf250100000008000c000300000008000c000100000008000c0000000000140006000000000000000000000000000000000008000c00030000000500010000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20004804}, 0x40850) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:46 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(0x0) 04:36:46 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000000)) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0x9567) 04:36:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xa168, 0x6, 0x4, 0x4000000, 0x0, {0x0, 0x2710}, {0x3, 0x2, 0xd1, 0x8, 0xff, 0x3f, "b82f4873"}, 0x2, 0x1, @offset=0x1000, 0x1ff, 0x0, r1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r3, 0x104, 0x2, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 04:36:47 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x50, 0x0, 0x7fff) r3 = fcntl$dupfd(r2, 0x0, r1) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) fallocate(r1, 0x31, 0x0, 0x9874) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'wg1\x00', {0x4}, 0x14d4}) 04:36:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10071) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) init_module(&(0x7f00000001c0)='/dev/media#\x00', 0xc, &(0x7f0000000200)='/proc/capi/capi20ncci\x00') ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000580)={0xf000000, 0x6, 0x6, r2, 0x0, &(0x7f0000000540)={0x3903f6, 0x7fff, [], @string=&(0x7f0000000500)=0x1f}}) getsockopt$inet6_buf(r4, 0x29, 0x2e, &(0x7f0000000040)=""/82, &(0x7f0000000140)=0x52) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xfffffffffffffffa, 0x80200) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r6, 0x8004551a, &(0x7f00000000c0)) bind$inet6(r6, 0xfffffffffffffffd, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={'veth0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000000)) 04:36:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$SNDRV_PCM_IOCTL_FORWARD(r4, 0x40084149, &(0x7f0000000000)=0x8000) 04:36:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x81) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0xffff, @loopback, 0x4}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x101, @empty, 0x4}], 0x48) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105001, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f00000000c0)=0x1, 0x4) r5 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r6, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r5, 0x0}]) setsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000240)=0x79, 0x4) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x10281c5dcc105e55, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r7, 0x8250aea6, &(0x7f0000000140)=""/209) 04:36:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:36:47 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000180)={r6, 0xdef0, 0x80}, 0x8) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r8, 0xc0045005, &(0x7f0000000140)=0x8) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000100)={r5, r9, 0xfff}) 04:36:47 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(0x0) 04:36:48 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x980000, 0x1, 0x4, r3, 0x0, &(0x7f0000000000)={0x0, 0x1000, [], @ptr=0x800}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0x80, 0x80, 0x0, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000000c0)={r7}) 04:36:48 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000000)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x640800, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, [], [{0x2, 0x800, 0x10000, 0x400, 0xe0ee, 0x101}, {0xedc, 0x9a, 0x800, 0x2, 0x1, 0x744205fa}], [[], [], [], [], [], [], [], []]}) 04:36:48 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)}, {&(0x7f0000000200)="2a188de45048034643176dba7f85f446bb4e374027bd32b28cb86343a552638f062cf9b0b18e1482290513cc4bfd5d669b7ce1f0443d864a1e0ec29fbc2820b8e14049130f8cf2498ce7679c505cb01492e428b56627b5779ae4b75100f3032c137eed253bab62", 0x67}], 0x2}, 0xc850) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000e90000000000880014ee726f616463617307006c696e6b0000"], 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8094}, 0x8050) 04:36:48 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x5f, 0x1f, 0xf8, 0x0, 0x8b, 0x39660, 0xfa1eb64cd84f0ed9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x1000, 0x2, 0x7f, 0x5, 0x6, 0x100, 0x40}, r4, 0x3, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r7, 0x31, 0x0, 0x9874) fgetxattr(r7, &(0x7f0000000100)=ANY=[@ANYBLOB='user.truserlay.impure\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000040)=""/9, 0x9) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:48 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000040)=0x5) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000000)) 04:36:48 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000000)) 04:36:48 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/241, 0xf1, 0x40000000, &(0x7f0000000140)={0xa, 0x4e24, 0x20, @ipv4={[], [], @multicast1}, 0x4}, 0x1c) 04:36:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0x0, 0x0, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:36:48 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1800000, &(0x7f0000000240)=ANY=[@ANYPTR64]) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r6, 0x7}, 0x8) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='syz\x00') r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r7, 0x104, 0x0, 0x0, 0x0) 04:36:49 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000280)="20aafd403b8201a6c1d3d45c16fdda94f3eb0ab49e6e25df7795982ee036e66e874ff7b7339b3dc6f25afbc9a661c67621706f1a5284d55926a29d4b50af6c2bdb8f5bc16a52f166e2bc5e5fb698e2107d5893f45524a4e3a9533c0b7f4011060018f4357e748cb479", 0x69, 0x8, 0x0, 0x3, r7}, &(0x7f0000000100)) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000020008000400", @ANYRES32=r10, @ANYBLOB="08001b000026390400"/19], 0x30}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x34}, @multicast1, r10}, 0xc) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:36:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) getpeername$l2tp6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x20) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x6, 0x0, &(0x7f0000000380)) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r9, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xfc, 0xa}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @empty}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="00012cbd7000fddbdf250600000006001a004e2300000500120009000000080011000000000005000d000100000008001100010000000500060037000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004011}, 0x4000) 04:36:49 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='\x00\x00'}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d05, &(0x7f0000000400)) fallocate(r7, 0x31, 0x0, 0x9874) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000280)={0x8000000, 0x8, 0x4, 0x10000, 0xffff7fff, {r5, r6/1000+10000}, {0x4, 0x2, 0x0, 0x4, 0xf4, 0xfe, "cdd13787"}, 0x7fffffff, 0x2, @planes=&(0x7f00000001c0)={0x7, 0x8, @fd, 0x1}, 0x9, 0x0, r7}) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r9, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r8, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, r9, 0x200, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syz_tun\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000c) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x20001, 0x0) 04:36:49 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000280)="20aafd403b8201a6c1d3d45c16fdda94f3eb0ab49e6e25df7795982ee036e66e874ff7b7339b3dc6f25afbc9a661c67621706f1a5284d55926a29d4b50af6c2bdb8f5bc16a52f166e2bc5e5fb698e2107d5893f45524a4e3a9533c0b7f4011060018f4357e748cb479", 0x69, 0x8, 0x0, 0x3, r7}, &(0x7f0000000100)) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000020008000400", @ANYRES32=r10, @ANYBLOB="08001b000026390400"/19], 0x30}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x34}, @multicast1, r10}, 0xc) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:49 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000000)) getsockopt$rose(r2, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f00000000c0)={0xffffffff, 0x5, 0x4, 0x8, 0x0, {r7, r8/1000+10000}, {0x4, 0x0, 0x1, 0x9, 0x9d, 0x3f, "97fcbc67"}, 0x2, 0x1, @offset=0x1, 0x5, 0x0, r0}) ioctl$SIOCRSGCAUSE(r9, 0x89e0, &(0x7f0000000140)) 04:36:49 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000280)="20aafd403b8201a6c1d3d45c16fdda94f3eb0ab49e6e25df7795982ee036e66e874ff7b7339b3dc6f25afbc9a661c67621706f1a5284d55926a29d4b50af6c2bdb8f5bc16a52f166e2bc5e5fb698e2107d5893f45524a4e3a9533c0b7f4011060018f4357e748cb479", 0x69, 0x8, 0x0, 0x3, r7}, &(0x7f0000000100)) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000020008000400", @ANYRES32=r10, @ANYBLOB="08001b000026390400"/19], 0x30}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x34}, @multicast1, r10}, 0xc) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:49 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000000)) 04:36:50 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) accept4$rose(r0, &(0x7f0000000040)=@short={0xb, @dev, @bcast, 0x1, @default}, &(0x7f0000000080)=0x1c, 0x80800) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="6f73782eae00"]) getsockopt$rose(r4, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r5, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f00000000c0)) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000001, 0x200c0) accept4$rose(r6, &(0x7f0000000100)=@short={0xb, @remote, @rose, 0x1, @null}, &(0x7f0000000140)=0x1c, 0x1800) 04:36:50 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000040)={0x0, 0x8, [0x4, 0x1]}) r4 = dup(r1) r5 = openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00', r8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000000)={0x8001, 0x7fff, 0x1}) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x480, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x4, 0x8, 0xff, 0x100}, {0x0, 0x9, 0x3, 0x9}]}) 04:36:50 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000280)="20aafd403b8201a6c1d3d45c16fdda94f3eb0ab49e6e25df7795982ee036e66e874ff7b7339b3dc6f25afbc9a661c67621706f1a5284d55926a29d4b50af6c2bdb8f5bc16a52f166e2bc5e5fb698e2107d5893f45524a4e3a9533c0b7f4011060018f4357e748cb479", 0x69, 0x8, 0x0, 0x3, r7}, &(0x7f0000000100)) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000020008000400", @ANYRES32=r10, @ANYBLOB="08001b000026390400"/19], 0x30}}, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:50 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 297.245286][T14020] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:36:50 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x160, 0x2, 0x2, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0x124, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @local}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xc}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}]}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x200}]}, 0x160}, 0x1, 0x0, 0x0, 0x40008c0}, 0x20000001) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 04:36:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000000)) 04:36:50 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) finit_module(r0, &(0x7f0000000000)='@system\x00', 0x4) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:50 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000280)="20aafd403b8201a6c1d3d45c16fdda94f3eb0ab49e6e25df7795982ee036e66e874ff7b7339b3dc6f25afbc9a661c67621706f1a5284d55926a29d4b50af6c2bdb8f5bc16a52f166e2bc5e5fb698e2107d5893f45524a4e3a9533c0b7f4011060018f4357e748cb479", 0x69, 0x8, 0x0, 0x3, r7}, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:50 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000001060300000000001400000002000009050001000700000005000100070000000600010007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20044891) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd25, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24024009}, 0x40004) 04:36:51 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:51 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000280)="20aafd403b8201a6c1d3d45c16fdda94f3eb0ab49e6e25df7795982ee036e66e874ff7b7339b3dc6f25afbc9a661c67621706f1a5284d55926a29d4b50af6c2bdb8f5bc16a52f166e2bc5e5fb698e2107d5893f45524a4e3a9533c0b7f4011060018f4357e748cb479", 0x69, 0x8, 0x0, 0x3, r7}, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:51 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4002, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = accept4$ax25(r3, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @netrom, @rose, @default, @remote, @rose, @remote, @null]}, &(0x7f0000000080)=0x48, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000410000108000000000000862500000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r8, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvfrom(r5, &(0x7f0000000180)=""/163, 0xa3, 0x2021, &(0x7f0000000240)=@can={0x1d, r8}, 0x80) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r9, 0x31, 0x0, 0x9874) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f00000000c0)) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000002c0)) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)) 04:36:51 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000380)) 04:36:51 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x68}}, 0x24000004) 04:36:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x3, 0x5, 0x6, 0x9, 0x3b, "fb1b1568d91b3aacee917d2e329f78019f3cc2", 0xfffffffd, 0x6}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:51 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:36:51 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000280)="20aafd403b8201a6c1d3d45c16fdda94f3eb0ab49e6e25df7795982ee036e66e874ff7b7339b3dc6f25afbc9a661c67621706f1a5284d55926a29d4b50af6c2bdb8f5bc16a52f166e2bc5e5fb698e2107d5893f45524a4e3a9533c0b7f4011060018f4357e748cb479", 0x69, 0x8, 0x0, 0x3, r7}, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:51 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000280)={0x8, 0x3, 0xd5, &(0x7f0000000180)="f1ea69dcbdf156744881617d9a5c80ac64836aa6edcab7add04fd0ebc49ec6aec818bb72905eecd1614c93a1d88d2b1ce4200678b59ef5b349e25f2240a3c8da4c541949a60d8093ee2937b24d027d1a9ad09148affe19aaeb1a0c80a498214be3782171f8f08bfe1c7f8af8dd90fc2ad820aa25e914321c1a551e9d1dde6d67b66c7f63888bd40c3ca42b972f9c8d47fc7f7f13592e9fe2f55e264d6862d9f03595e2d8a1255fa59e2ba0e2e4d8b8c17c02d5a70c490b2ed4b5d3f43026b5b34bac04e785d281841c60085cdc84516658962213ab"}) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000040)={0x0, "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"}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x3) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f0000000300)=0xff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f00000002c0)={0xb, 0x9, 0x5, 0x19, 0xa, 0x7, 0x1, 0x1a, 0x1}) 04:36:51 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x4, r5, &(0x7f0000000280)="20aafd403b8201a6c1d3d45c16fdda94f3eb0ab49e6e25df7795982ee036e66e874ff7b7339b3dc6f25afbc9a661c67621706f1a5284d55926a29d4b50af6c2bdb8f5bc16a52f166e2bc5e5fb698e2107d5893f45524a4e3a9533c0b7f4011060018f4357e748cb479", 0x69, 0x8, 0x0, 0x3, r7}, &(0x7f0000000100)) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:51 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000200)) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000402}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1402, 0x2, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_NET_NS_FD={0xfffffffffffffe60, 0x44, r9}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r7}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x5, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x400c042}, 0x2000c000) 04:36:52 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r1, 0x104, 0x3, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000002c0)={[{@utf8='utf8'}, {@gid={'gid', 0x3d, r5}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7fffffff, 0x3, &(0x7f0000001240)=[{&(0x7f0000000100)="39543420f76ec9300150e2ba3c079ab0d9ae9433cd8d05a462e18545cc5f5a61089c910a41deb472e3e135ec1406f55574649ca8121e6fb46441d281a92390468b4efa72cee1e560781ebbe7d68a140d4b6d742b9eba", 0x56, 0x7ff}, {&(0x7f0000000180)="65a4293f19943dacd4fb6c9fd440781620b4fb1eb956a1f5717e7876b89c26eb948427177fa2a5dcc61ac1074220b214061339d3b690b5c6d97c4a8615d47a7d7c98ffb89af241b3bdf80984d302e192cf41c1003789174d095846df73aa6689ab3a56cfe41036a98354cce56669293cbb58e53a414b4c8000d32ae0a5bd145026954a4dcab4ec855ecd2ed21edf191041c6b2c76063b924baa2e8341a", 0x9d, 0x1f}, {&(0x7f0000000240)="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", 0x1000, 0x7fffffff}], 0x10004, &(0x7f00000014c0)=ANY=[@ANYBLOB='errors=remount-ro,uid=', @ANYRESHEX=r3, @ANYBLOB="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", @ANYRESHEX=r5, @ANYBLOB=',noquota,discard=0x0000000000000007,nodiscard,discard,uid=', @ANYRESHEX=r7, @ANYBLOB=',obj_role=.^GPL(eth0@,\x00']) 04:36:52 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:52 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xc4002, 0x0) connect$netrom(r0, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000000380)=0xfffffe09) 04:36:52 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x38, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="02002cbd7000fedbdf2504000020"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x8080) 04:36:52 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:36:52 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCBRK(r2, 0x5428) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) [ 299.233907][T14104] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 04:36:52 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) dup(r6) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) [ 299.329288][T14109] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 04:36:52 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x1000}}, 0x18) 04:36:52 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000280)={r3, &(0x7f0000000200)=""/42}) mlock(&(0x7f00009fe000/0x600000)=nil, 0x600000) keyctl$session_to_parent(0x12) r4 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)={0x14, r7, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x8004) io_submit(r5, 0x22, &(0x7f0000000180)) mprotect(&(0x7f0000b6a000/0x2000)=nil, 0x2000, 0x2000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x100000) 04:36:52 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) dup(r6) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:52 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x12800, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x4) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000040)={0x1, 0x0, 0x9, 0x2, 0x660a, 0x72, 0x8, 0x7, 0x2, 0x1ff, 0x101}) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 04:36:53 executing program 3: r0 = dup(0xffffffffffffffff) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:36:53 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) dup(r6) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:53 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000046c0)='/dev/vcs#\x00', 0x20, 0x40100) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x6, &(0x7f0000000440)={r4, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000004700)={r4, 0x9}, 0x8) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000000)) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r6, 0x31, 0x0, 0x9874) tee(r5, r6, 0x20, 0x4) 04:36:53 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x8000, 0x4, 0xb738fcf5, 0x7, 0x83, 0x5, 0x7fff, 0x4, 0x6, 0x1, 0x8, 0x1f, 0x5, 0x80, 0x1, 0x0, 0x1, 0x8001, 0x7, 0x5, 0xa4, 0x6, 0x40000000, 0xbe3, 0x80000001, 0x7, 0x7, 0x0, 0x7ff, 0x0, 0x8001, 0x8]}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$chown(0x7, r3, 0x0, 0x0) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='/dev/radio#\x00', r3) getsockopt$rose(r1, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:53 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000080)={"c7eaf184cf46bd335c20572cd10ae3806cd887641843e396b3489866906526794ecfb9df77098d6f4aa25003f188974810c2355e4391c2567c885734733d2eab0f77f8f40f08dbfa141a3b398f3ce03ac20e2d5b2f48d6b7a94eee7bf5eafba719977ef99a9e8493f41bda2547185c806a0f0dd06a4cc5aeff32d1cf3efd30257921349806e265bd88a3fecd41e8ee471c0257b7069a58e979c10d5c6059cabe8a60379388fd88b059434b20e40cf83d5089272c87c433f6b5d6e90a659ce8b90e529d7c6843369a478ac30aa6eaaf46f17bb320cecbfd57ae5d99499ac1ebf78b3385bb7b47ccc2bb8f5a4e1eecaa8bc5e79ea0d94d89c95e73d7303f94b99b020af4d53482cfa2edde898d438cd7ae706fe4688483198a7221a7b7a8a893b7902c60a013a85f36cc6681e1a01ea061a302952720abf465e270bac74899cda7a76da5273e15d587fb536d07fd9b14a6623eb085183ae98eba88273472659afb5dacefaa5a1bf0a39be71b1a17fb891e34448665d26a7d10964011f97925415ad58a93bf3927299f693c6bdbf4caa081dd307649bd1cd3a9fb34a519eacd4db6bb47070b2caaacb16b5566e7b5f6dd59710d4040b6d9567f1f3cc8e6bf521671e1916b34c074da57ad112dafd50b746cdcd76d2c48c30787c612acdef0d2f1933e630a63561c50e715c3d9b847056d780a2141bbc472e90bac735a29aac49edb2f3ea967f7bb4bcd0393e826baac0784841e3c26bb6059b204048d894ce9966a3040f7b3d9e237fccbf20e0c2d3b7173d484dab07b95469f984c1c56b37dc39880372d0e72c7ed248aa7f2834f5ccd83a3391f36a8db183180e502caa7671fdb9054c280cbd56e46ae12b5f83f56e607d4e51007ee3eb1a3ec334eac7f3e75d7edee24fd6f5fdac8b2e6440281116d511d0be8d751fc7da528c071de182276aff9d52586519816e8c3366e3456cb0710c4e9a23654026156ff59d15cd2b09ef7f1f007dbde3a6c4b9af9610fff1cd28181ef62d6818522da8a7ee16cac0630ee8d116f740eae818f2ac4dfeec6df190e95951b10fdae05caa92320391211c3f8d841b4cab84c22424ff7943f35a302ef64576a312b2ab101a3ec9e4dc3a36615d6219aa46af1fba03dc80e3373fb2f87e5e460c57fd739e559653ba8cd1933fda6593f55f84858012ff29b3a435d09887f1fd8075cfc914c9862d8311809f7cf8d970f53b9787e05100a7346577f158f4b75bd4603e460e06756ca5ea1d30d7733358524af4e747d096e15eeca1fa018d9821645a863c5bc386dae8c9c4fb814bfc23227ec278478f895c86f7a2dc9d8eeaa5a3ec13b27d170ea6be19af1c764bcb494fd5244a6fc3e1b73e9575bcfd33c7756d9465c4b028cacf3da344176a80c14af9cfdaa258c17f65ad5364c880e1f045a2c90e2577cc4d0ddc9bb1496d5"}) open_by_handle_at(r1, &(0x7f0000001500)={0x106, 0x5, "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"}, 0x292100) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$UHID_INPUT(r5, &(0x7f00000004c0)={0x8, {"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", 0x1000}}, 0x1006) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000040)={0x1}) 04:36:53 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:53 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffeffff, 0x123400) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000380)) 04:36:53 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x2, 0x4, 0x4}}, 0x14) 04:36:53 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)={{0xcc, 0x2, 0x80, 0x2cf, 0x8e, 0x8001, 0x154, 0x3}, "cf4f5c4a1b8efa75915bdc6fb9e55fab683b5302553a7b12c590b89a4d74f0bd63747406afe7b6052f82340b52701fd2716b667b74ffb4533d65de316e6495bc42ead8ef32b006725b0c598525aad23a3c6cefdba0cfce47bfb0b58a1a3f1bf1500910d4ca5fbe3ace24dc84169a2db472dd9f161c4d5c9eebbcf2b595aa06e8a76fa7f2495b83d6107946f923767a48ac5eea0b77e5ab23f42dd7d3", [[], [], [], [], [], []]}, 0x6bc) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:53 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:54 executing program 3: r0 = dup(0xffffffffffffffff) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:36:54 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000003800)) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:54 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)={0x1a, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:54 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:54 executing program 3: r0 = dup(0xffffffffffffffff) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:36:54 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x280040, 0x0) r4 = dup2(r2, r3) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000440)={@fixed={[], 0x12}, 0x7, 0x4, 0x5, 0x3, 0xfffd, "fb232493cf9c265ae55383ab8ad1eaff51976f5c6a15e163bb7c2161c36bca766fe8d1477a1025ea8391f2e24d404fd260b15222309f6d04e926aefe79e65d9915fe3749982c55164ff50b4b75a7eca300fc4316371fd5a74e365e45933a0a8fd6baa05f538d3ed48cda931726433fa28b229c7470e57ae1da8a3b6fe963d978"}) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r6, 0x31, 0x0, 0x9874) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000280)={0x5, 0x7f, 0x78, 0x4, 0x0, 0x7, 0x1, 0xe0, 0x0, 0x6, 0x0, 0x7, 0x81, 0x80}, 0xe) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x810, r7, 0x5e800) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockname$inet(r4, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d1eaed4f6e45ab1af4810f", @ANYRES16=r8, @ANYBLOB="000126bd7000fbdbdf25110000001800068004000200b942f07c01050000080001000000000084000580"], 0x30}, 0x1, 0x0, 0x0, 0x440}, 0x8000) 04:36:54 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x1}, 0x4}}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000008c0)={0x3, 0x7, 0x183}, 0xe1) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:55 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:55 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r1, 0x104, 0x6, 0x0, &(0x7f0000000000)=0xfffffffffffffec0) socket$rds(0x15, 0x5, 0x0) 04:36:55 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:55 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000040)) 04:36:55 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:36:55 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x9645977f2f40e38c, 0x1, 0x7}}, 0x14) 04:36:55 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:55 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x705b, 0x5e, [], &(0x7f0000000040)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) getdents64(0xffffffffffffffff, &(0x7f00000003c0)=""/131, 0x83) setresuid(0x0, r2, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="31e1173e60ef60d9d0c9af2ced9a96758f7359af6e6b0ca4bdcdd5f65876e9dc9dec7e50127dfc0173e22c5ef6acb3b1f721d8a47cb52c878a98ef0a150e53e989d90abb60a1bc7531c4931d1805f1a2a0c1ba878185fa0761f9f970961e93415adeb88434b1de613dda208c35a38b6cd15e16140fff5eeb9e560f2c612d75d3653933665e096c09174dc7ce2e6471ee88700001325a535480102fdcd36622", 0x9f, 0x1f}], 0x1200848, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6f71756f74612c65756964848c5f00296eee643da97976fef6a01dce9ff043cdd6aca72cc83455990d8d1c91c54a706c3a078a28611c5ad312a5d585aad17f56657d161bac6dc1a027392d56393306479d1f73debbbc1dba2366d7817d20df14b2e0dc189f7d4265a46e7e13e51005b7df5177ab47528ce95a72e799f3d3e79e98eb4cecd696a1ca357863109c3b8ff570fc9e4d0fdcf0b9035463b1af065457eacd3d8fcb175e9f9d259fbe092994a957694645750ac47ab31bcc665bdc2108b32131feb22b64c9ef2f7e8fcfa21965a0351dc729c6f97c8ae58c806db86ece5ec8b29445d0ed02e09c7e8475a2d6", @ANYRESDEC=r2, @ANYBLOB="2c7065726d69745f646972656374696f2c736d61636b66737472616e736d7574653d00002c6f626a5f757365723d776c616e302b8e76626f786e657430252c686173682c00"]) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="00e80000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={r5, @in={{0x2, 0x4e20, @multicast2}}, 0xffffff81, 0x7, 0x2, 0x1, 0x154, 0x6, 0x8}, &(0x7f0000000280)=0x9c) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r7, 0x0, {0x3, 0x0, 0x3}, 0xfd}, 0x18) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000002c0)={0xfff, 0x60, 0x9, 0xe2c6, 0x81, 0x7fff}) getsockopt$rose(r3, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:56 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:56 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r5, 0x31, 0x0, 0x9874) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x5, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x20, 0xffffffffffffffff, &(0x7f0000000280)="649a4cf0be0b063421e60c000014b703f9ac3ab280412638d364c7ff695784dced998dfeddac03758b465d4a02e768498c42e1e1569e41ae7da94159c9342985d25947a986add9043d859adceae74da22fa9b131ba7524ec048fb34a20221dc3151bc5bd407bc45d299e42f0a7d50f5a5ca6cdf6a4333091992ab43af430df1bc51e0be3050f88e683c02b1c582fd3fdca794db44ea49751a7624a24bc35221aa945551b2d4c1d9d8745a56479b08fe35a958de689f14cbf86cfcada79744e767258ce5ad6dd6d0cc3d9783c8fc32474b660fb771bd389d8e53ca5c54a0a208a71aed6b0fd3311336eea2d944f604855c03e8917000000", 0xf7, 0x6, 0x0, 0x0, r4}]) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp], 0x2) 04:36:56 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:36:56 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:56 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x121000) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8100, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r2, 0x104, 0x5, 0x0, &(0x7f0000000380)) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r4, 0x31, 0x0, 0x9874) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) fcntl$lock(r4, 0x26, &(0x7f0000000080)={0x2, 0x2, 0x3, 0x0, r5}) 04:36:56 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:56 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x82080, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)={0x5ed0b954, 0x0, 0x0, 0x80000000}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000000)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)) getsockopt$rose(r1, 0x104, 0x1, 0x0, &(0x7f0000000380)) 04:36:56 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:36:56 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x6, &(0x7f0000000440)={r8, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000000)={r8, 0x62, "2e86f4f008d6daf8248c95d829f01d24626e68c2e844daac020b88ab704cb3d9d57ded06c727995ab559d3cabea0b21ccef327d20c4db74d1db5111984baca248cb2f6c385081b0267b52e0c01104a8dfcab4c0341f8b331ec453b53280020608a89"}, &(0x7f0000000080)=0x6a) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r9, 0x1}, 0x8) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) [ 303.657274][T14252] Unknown ioctl 1075864629 04:36:56 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) socket(0x200000000000011, 0xa, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) [ 303.707203][T14252] Unknown ioctl 1075864629 04:36:57 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket(0x200000000000011, 0xa, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="8d751aa06871780a9216414d4e587e40dfe4d75bb24fbe74f9e304be423a0364a99a0c82bd68b46c447e1cffc50e972bb0c7a62561cf957ed37c430ef1210f765fbb51cd4eac4c19bdd2118f8ddcb52ec0d4", @ANYRES16=r5, @ANYBLOB="000a26bd7000fedbdf25010000000e0001006e657464657673696d0000000f0002006e657464657673696d300000110001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464650000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xe8}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000c1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000000c0)) io_setup(0x2, &(0x7f0000000300)=0x0) io_submit(r6, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0}]) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000080)=0x1, 0x4) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x40000, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) fallocate(r8, 0x31, 0x1, 0x9874) ioctl$FICLONE(r8, 0x40049409, r1) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f00000002c0)=0x4) getsockopt$rose(r1, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:36:57 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:57 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x12, r2, 0x7) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x6, &(0x7f0000000480)=[{&(0x7f0000000080)="7de608dd140ed3d2ae291fed74b47604234150755fc2d7699acb4a2ea755e30980da2aea5b46dbd9b8f82b8800f97349bb53870b45045ea7ed5fd1fa7244db21fc03e6f40a97f03b967cc4c776ab87196fe53d0f422a37367a0faf35a5ee0d37dd84fbff7e1d819ccef2264665ad07a6f252fe346f6447d548a113563ce28bcd24231e02eac026cc6142b2c8f27162b4fa876cc9cebaba9adc952a015483498d89ad36c73616963843d10d6b44103916cedf805a45ec67e011883dc15ec6be5bb849bf4200343fc46f3979eda4e82617", 0xd0, 0xfffffffffffffffd}, {&(0x7f0000000180)="1496f00a9479c5a7d03cf2c79005d7b4eff3e3fd564b44deb62b0919c3ef86732c885f78af2f06c25198213b097a45bc710e3c46c6c6b0081c6338bd7d8cfbb48b052b911a74932c3e77f9bf4daf9024baf8404efd073cd9e44f2fa601cf3c73ed4d98c523763164c5f1a2ed058dea6de14fe2a2e3b2b324f8d7d9108fb0eee3a754125c70db22ed8ab2e9a7bf58a5aa6ee79e9d840e4595bc131b4f390e28e32b0cb6db4ddc143196cf3303419b8e2d72bbccc8cba93989daf1ee34a185", 0xbe, 0xfffffffffffffffe}, {&(0x7f0000000240)="4e62d4bbc383121d539b8e89cd9d7f1a15361d45ea7be04d368677be8ea5a9e4848d149780940b30d10cfab462e0c1931cf9072839c4eb5371a1d8d8573241330cfe79538813e6e54f51b7382386e2bd69e2cb33ab5a8a7849b261f2fe6b", 0x5e, 0x1000}, {&(0x7f00000002c0)="8b171fcee1e232426ecfb9de1f8b480e15c7fd0a8fc44e5f4b817a2ca9162f81", 0x20, 0x8}, {&(0x7f0000000300)="9e1b84deb93a2346c38ea74355a63d7ba126075c396ed95669d0f2aa3dbed939f971b27cb4b99eaf04e4fa7b9a8eb93c829783310b00b5ed1f63839d0cc7428610e7e0462fda28496a96c13f75b91646f36717c670e6fd7796", 0x59, 0x5}, {&(0x7f00000003c0)="d4c025d0841dda7807a0427c8d43b63e0ca7cb368cc0e6f9cb92c168c1897500b9f378bd4812cb06ae4a54cdaa3dbf728b8d51f3ba1844699962ea04789e04f453b18a77df13cceff853061aae0e0a9ec34c60401c262a2385121fd2e48aa04aa4a3e70786e51c56cda0802ce7e13a77092b4bf38f02fae17121b18d836e5d437ce2dd66d638e5efe4886b28a80ba340f800c988029d618b7d4dd93736837d69368662a57c4c9ff3a8f8c1a9ada7fd4fd363c2551aac", 0xb6, 0x400}], 0x808449, &(0x7f0000000540)='*\\\x00') 04:36:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000000)={0x3, @output={0x0, 0x0, {0x8, 0x43d}, 0x6, 0x10001}}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000240)={0x5, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000280)={&(0x7f00000001c0)=[0xffff, 0x1, 0xfffff012, 0x6, 0x0, 0x1, 0x3b6f, 0x0, 0x74c], 0x9, 0x80000, r5}) 04:36:57 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x9a0c617d488def34, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.redirect\x00') getsockopt(r1, 0x3, 0x1f, &(0x7f0000000080)=""/6, &(0x7f00000000c0)=0x6) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r2 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) ioctl$SIOCPNGETOBJECT(r2, 0x89e0, &(0x7f0000000000)=0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000280)={0x3, 0xfffffff8, 0x6, 0x8c, 0x1, 0xb21e}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af13, &(0x7f0000000200)={0x2, 0x5}) 04:36:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r3, 0x31, 0x0, 0x9874) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r6, 0x104, 0x0, 0x0, 0x0) [ 304.210525][T14272] CIFS: Attempting to mount /dev/loop4 04:36:57 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) [ 304.344459][T14272] CIFS VFS: Malformed UNC in devname. 04:36:57 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x220000, 0x0) sendto$l2tp6(r0, &(0x7f0000000040)="fe2de81a5d28d52a7d22396f923f0ced4ee90395ad9a93e1e915f55067bbfd14f09cf2bc5dcd104a1b67634bf612586e62b714f1b41926822fb0ece3bc54df513c827cc6bbbd07c6c53564eed2f7eb2c615ffec6e572007d4d82ffa53022b627f5bcba042b07a8980ab5b64d47e254d0d12655d22aa448048eda12a3c949eeb1dbe124a612b408ad57b29d57fd7fe97a8215f5dcb4990b0b534d2380ee9e1bc46435d12d0a9bb4eed6ded9b92c4b9824279a4069f122", 0xb6, 0x402c000, &(0x7f0000000100)={0xa, 0x0, 0xac, @remote, 0x80000000, 0x2}, 0x20) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000000380)) 04:36:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r4, 0x104, 0x2, 0x0, 0x0) 04:36:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) mlockall(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:36:57 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket(0x200000000000011, 0xa, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000000)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket(0x200000000000011, 0xa, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30000000020801010000000000000000030000090900010073797a30000000000600024060040000050003002cc7ca0000ea24087847a1b325ae623f17a6604070905a8c5a2a51af95c86681c8cc41a738da18a98f8880f1149ecff5d3"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20008800) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) r5 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r5, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$xdp(0x2c, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5000}, 0x40000) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) getsockopt$rose(r2, 0x104, 0x6, 0x0, &(0x7f0000000380)) 04:36:57 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000000)={0xe6, 0x2, 0x101, 0x101, 0x401, 0xd429}) 04:36:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, {0x9, 0x0, 0x5}}, 0xa) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x0, 0x0, 0x0) 04:36:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) mlockall(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:36:58 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:58 executing program 1: r0 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x9e6, r0, 0x0, 0x0, 0x4}]) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000c0020000ffffffffd000000000000000d0000000ffffffffffffffff280200002802000028020000ffffffff04000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff33ab7d41eff90c71412f31d21d225177f60338123e7c5e754487c45ae79558a5077fa747ce5517f0e25aa51c485e4d66f121c53c6b7cbb78f2daeeb179e5d3848e0bb23558f154c62ac6112653b815c32a51e0d523fa63105bc158773d2e0e0864624daa2df3ba528395314d50b32d75ccd512c491f15bd7a9e04d6f5b8fe499d8c92d1ef522f300"/216], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d0000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000001000000030000000100000004000000030000000600000005000000020400000100000000000000080000000200000000000000000000000100000006020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010300060600000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x320) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f0000000380)) ioctl(r2, 0x4, &(0x7f0000000040)="88b4bc2f80c9daab9ac3c9dc4ae1a3b539ae91e602d316674a68ee61b36a83e0c14c00500d1878b0407af9130c00"/60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) r5 = getgid() fchown(r0, r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_GET_SERIAL(r7, 0xc0044308, &(0x7f00000000c0)=0x9) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$setlease(r8, 0x400, 0x2) fallocate(r8, 0x31, 0x0, 0x9874) setsockopt$inet6_opts(r8, 0x29, 0x0, &(0x7f0000000000)=@routing={0x4, 0x2, 0x2, 0x7, 0x0, [@mcast2]}, 0x18) 04:36:58 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 04:36:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r2, 0x31, 0x0, 0x9874) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r3, 0x0}]) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r5, 0x104, 0x0, 0x0, 0x0) 04:36:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) mlockall(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:36:58 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) r7 = openat$cgroup_ro(r2, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 04:36:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:36:58 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) bind$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 04:36:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x84000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x2, 0x0, &(0x7f0000000380)) 04:36:58 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000380)) r1 = socket(0x200000000000011, 0xa, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000000)={r0, 0x86aa, 0x6, "34ecd0f22d7b112de97e403453167a6c4c08eb359dc7b9c4d84638a1c56b893b8b37fa36ae8bc248ab47e7c4fceeacd2c80dabce5defd0862bcb12a27f52d8d0772d18874a80d88168c08bde3c043739c34e4b1c304b3884f16fa15cd73b4a71df1959091f78cd8a6bc37d4fc94d9272c3e47fd6af17965b692a4dbbd9b6b1b12b4bc4dd6e40"}) 04:36:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:59 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz0\x00', {0xf1, 0x2, 0x1, 0x6}, 0x47, [0x200, 0x3, 0xfd, 0xe2, 0x7, 0x6, 0x4, 0xfffffffe, 0x4, 0x1, 0x4, 0x7ff, 0x1f, 0x3f, 0x5, 0xffffffff, 0x7, 0x80000001, 0x1, 0x7, 0x3f4f, 0x8, 0x8, 0x1, 0x4, 0xffff, 0xcb5, 0x98f, 0x1, 0x4, 0x401, 0x90000000, 0x1, 0xffff, 0x5, 0x6, 0x7, 0x1000, 0x80, 0x8, 0x20, 0x9, 0x9, 0x7, 0x8, 0x40, 0x6, 0x8, 0x8, 0x7fff, 0x6e, 0x3, 0xfffffff7, 0x4c2, 0x20, 0x1, 0x8000, 0x3, 0x1f, 0x7fffffff, 0x3ff, 0xfffffff8, 0xf9d, 0x3], [0x7fffffff, 0x0, 0x9, 0x3, 0xff, 0x1b000000, 0x10000, 0x10001, 0x1, 0x9, 0x5, 0x3, 0x3ff, 0x100, 0x6, 0x9, 0x0, 0x2, 0x0, 0x2, 0x0, 0x8, 0x2, 0x35, 0x6, 0x4, 0x41, 0xffff8001, 0x9615, 0xffff, 0x3, 0x20, 0x2, 0x4000000, 0x6, 0xffffffff, 0x4, 0x10000, 0x101, 0x7fffffff, 0x8, 0x3ff, 0x1, 0x1668, 0x1, 0x0, 0x3, 0x6, 0x1, 0x2, 0x40, 0xe4, 0x3f, 0x80000000, 0x80, 0x1ff, 0x2, 0x4, 0x1000, 0x200, 0x8001, 0x7, 0x1000, 0xfff], [0x8, 0x9, 0x2, 0x1ff, 0x2, 0x9, 0x100, 0x2, 0x10000, 0x6, 0x4, 0xffffff00, 0x7, 0xfffffff9, 0x10001, 0x7ff, 0x8, 0x8000, 0x5, 0x71, 0x40, 0x7, 0xfb71, 0x8001, 0x0, 0x5, 0xedb2, 0xa7, 0x1f, 0xff, 0x8000, 0x8001, 0x5, 0x9, 0xfff, 0x5, 0xd96, 0x0, 0x800, 0x8000, 0xfffff801, 0xc7, 0x2, 0x4, 0x4, 0xffffffff, 0x2, 0xf45, 0x1, 0xff, 0x7, 0x4, 0xffff, 0x10001, 0x7, 0xaee, 0xa06c, 0x89d, 0x7fffffff, 0x3, 0x200, 0x0, 0x8, 0x10000], [0xf4c6, 0x3, 0x1, 0xc1, 0x1, 0x401, 0x0, 0x6, 0x3, 0x1350, 0x7, 0x80, 0x80000001, 0x9, 0x34ad, 0x3, 0x7, 0x3ff, 0xfffffffd, 0x8, 0xff, 0x5, 0x100, 0xfffffff8, 0x9, 0x7, 0x40, 0xfffffff7, 0xbd3, 0x955, 0x6, 0x8, 0x5, 0xe36, 0x200, 0x0, 0x100, 0x3f, 0x1000, 0x0, 0x9, 0x401, 0x1400000, 0x6, 0xa4, 0x101, 0x400, 0x0, 0x7, 0x7f, 0x7f, 0x35, 0x1, 0x4, 0x7, 0x4, 0xbd5, 0x1, 0x9, 0x3, 0x4, 0x5, 0x80000000, 0xfffffffc]}, 0x45c) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09020000000000000000010000001400090000000000000000000800ffffffffffff06000a004e210000050002000a000000"], 0x38}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r5, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) 04:36:59 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000002c0)=ANY=[@ANYBLOB="7574665426de2e7cea", @ANYRESHEX=r0, @ANYBLOB=',\x00']) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fallocate(r1, 0x31, 0x0, 0x9874) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8401, &(0x7f00000002c0)={[{@utf8='utf8'}, {@gid={'gid', 0x3d, r6}}]}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)={0x3d8, 0x0, 0x6, [{{0x5, 0x1, 0x7, 0x400, 0x7f, 0x1, {0x5, 0x80000001, 0xfffffffffffeffff, 0x401, 0x8, 0x9, 0x8, 0x9f, 0x7, 0xb105, 0xb6, 0x0, 0x0, 0x4, 0xec65}}, {0x3, 0x3ff, 0x7, 0x101, 'selinux'}}, {{0x4, 0x2, 0x2ae, 0x1be, 0x9, 0x669f, {0x1, 0x6, 0x9, 0x97, 0x1, 0x3, 0xfd2, 0x5, 0x9, 0x7f, 0x3, 0x0, 0x0, 0xde17, 0x3}}, {0x3, 0x0, 0x1, 0x2, '&'}}, {{0x2, 0x1, 0x52, 0xdd0a, 0x7fffffff, 0x3, {0x6, 0x75, 0x4, 0x80, 0x3be80000, 0x20, 0x4, 0x3d02, 0x5, 0x2eb, 0xfffffffb, 0x0, 0x0, 0x1, 0x80}}, {0x4, 0xc6e3, 0xc, 0x80, 'ppp1ppp1@em1'}}, {{0x1, 0x0, 0xffff, 0x3, 0xfff, 0x9, {0x2, 0x101, 0xb, 0x4b4, 0xfffffffffffffff8, 0x10000, 0x0, 0x12, 0x6, 0x3f, 0x9, 0x0, r0, 0x80000000, 0x3b7}}, {0x5, 0x8001, 0xd, 0xffff, 'selinuxsystem'}}, {{0x4, 0x2, 0x7, 0x200, 0x200, 0x1, {0x1, 0x1, 0x1, 0xfffffffffffffff7, 0x57, 0x1f, 0xffff, 0x1, 0x6d, 0x3f58b3d6, 0xadb8, r2, r3, 0x81, 0x1f}}, {0x5, 0x8, 0x2, 0x5, '${'}}, {{0x2, 0x0, 0x1, 0x3, 0x7, 0x1, {0x6, 0x2c6d, 0x5cc8, 0x200, 0x5, 0x9, 0x7ff, 0x0, 0x0, 0x1f, 0x2, r4, r6, 0x7fffffff, 0x508e}}, {0x0, 0xffff, 0x0, 0x6}}]}, 0x3d8) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r8, 0x8004562e, &(0x7f0000000000)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r11, 0x104, 0x0, 0x0, 0x0) 04:36:59 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:59 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = gettid() r2 = gettid() tkill(r2, 0x401004000000016) ptrace$setregs(0x2, r2, 0x1ff, &(0x7f0000000200)="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") tkill(r1, 0x401004000000016) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETXF(r4, 0x5434, &(0x7f00000001c0)={0x40, 0x200, [0xb4da, 0xffe0, 0xfff, 0xa10c, 0xa340], 0x1}) getsockopt$packet_buf(r4, 0x107, 0xd, &(0x7f0000000300)=""/19, &(0x7f0000000340)=0x13) get_robust_list(r1, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000380)) 04:36:59 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)=0x8) 04:36:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pidfd_send_signal(r1, 0x2e, &(0x7f0000000080)={0x15, 0x5, 0x6}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xffffff20) getsockopt$rose(r3, 0x104, 0x3, 0x0, &(0x7f0000000380)) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) [ 306.319741][T14378] [EXFAT] trying to mount... [ 306.363346][ T4166] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 306.377561][T14378] ------------[ cut here ]------------ [ 306.397320][T14378] [EXFAT] No bh, device seems wrong or to be ejected. [ 306.420371][T14378] WARNING: CPU: 0 PID: 14378 at drivers/staging/exfat/exfat_blkdev.c:62 exfat_bdev_read+0x24a/0x2b0 [ 306.431275][T14378] Kernel panic - not syncing: panic_on_warn set ... [ 306.439012][T14378] CPU: 0 PID: 14378 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 306.449261][T14378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.459686][T14378] Call Trace: [ 306.463000][T14378] dump_stack+0x188/0x20d [ 306.467542][T14378] ? exfat_bdev_read+0x190/0x2b0 [ 306.472499][T14378] panic+0x2e3/0x75c [ 306.476456][T14378] ? add_taint.cold+0x16/0x16 [ 306.481175][T14378] ? __probe_kernel_read+0x188/0x1d0 [ 306.486514][T14378] ? __warn.cold+0x14/0x35 [ 306.490950][T14378] ? exfat_bdev_read+0x24a/0x2b0 [ 306.495946][T14378] __warn.cold+0x2f/0x35 [ 306.500200][T14378] ? exfat_bdev_read+0x24a/0x2b0 [ 306.505300][T14378] report_bug+0x27b/0x2f0 [ 306.509764][T14378] do_error_trap+0x12b/0x220 [ 306.514438][T14378] ? exfat_bdev_read+0x24a/0x2b0 [ 306.519415][T14378] do_invalid_op+0x32/0x40 [ 306.523848][T14378] ? exfat_bdev_read+0x24a/0x2b0 [ 306.528830][T14378] invalid_op+0x23/0x30 [ 306.533021][T14378] RIP: 0010:exfat_bdev_read+0x24a/0x2b0 [ 306.538610][T14378] Code: 00 00 31 ff 41 bc fb ff ff ff 89 de e8 4f 09 9a fb 85 db 0f 85 5d ff ff ff e8 d2 07 9a fb 48 c7 c7 60 ef cd 88 e8 3e d3 6b fb <0f> 0b e9 45 ff ff ff e8 4a 28 d7 fb e9 ad fe ff ff e8 20 28 d7 fb [ 306.558445][T14378] RSP: 0018:ffffc90004507b38 EFLAGS: 00010286 [ 306.565139][T14378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 306.573129][T14378] RDX: 0000000000023099 RSI: ffffffff815c4e91 RDI: fffff520008a0f59 [ 306.581248][T14378] RBP: ffffc90004507c70 R08: ffff88808df10640 R09: ffffed1015cc6661 [ 306.589345][T14378] R10: ffffed1015cc6660 R11: ffff8880ae633307 R12: 00000000fffffffb [ 306.597507][T14378] R13: ffff888056960000 R14: 0000000000000001 R15: 0000000000000000 [ 306.605731][T14378] ? vprintk_func+0x81/0x17e [ 306.610437][T14378] ? exfat_bdev_read+0x24a/0x2b0 [ 306.615506][T14378] sector_read+0x13a/0x1e0 [ 306.620039][T14378] exfat_fill_super.cold+0x2e4/0x895 [ 306.626064][T14378] ? exfat_read_root+0x8f0/0x8f0 [ 306.631027][T14378] ? snprintf+0xbb/0xf0 [ 306.635336][T14378] ? wait_for_completion+0x3c0/0x3c0 [ 306.640762][T14378] ? set_blocksize+0x24f/0x2c0 [ 306.645560][T14378] mount_bdev+0x305/0x3c0 [ 306.650371][T14378] ? exfat_read_root+0x8f0/0x8f0 [ 306.655516][T14378] ? exfat_remount+0x50/0x50 [ 306.660141][T14378] legacy_get_tree+0x105/0x220 [ 306.664928][T14378] ? ns_capable_common+0xe2/0x100 [ 306.669999][T14378] vfs_get_tree+0x89/0x2f0 [ 306.674622][T14378] do_mount+0x1306/0x1a60 [ 306.678989][T14378] ? copy_mount_string+0x40/0x40 [ 306.683964][T14378] ? _copy_from_user+0x123/0x190 [ 306.688952][T14378] __x64_sys_mount+0x18f/0x230 [ 306.694188][T14378] do_syscall_64+0xf6/0x790 [ 306.699520][T14378] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.705427][T14378] RIP: 0033:0x45f29a [ 306.709538][T14378] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 306.729595][T14378] RSP: 002b:00007f8c7efa0a68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 306.738080][T14378] RAX: ffffffffffffffda RBX: 00007f8c7efa16d4 RCX: 000000000045f29a [ 306.746169][T14378] RDX: 00007f8c7efa0ae0 RSI: 00000000200000c0 RDI: 00007f8c7efa0b00 [ 306.754172][T14378] RBP: 000000000076bf00 R08: 00007f8c7efa0b40 R09: 00007f8c7efa0ae0 [ 306.762165][T14378] R10: 0000000000008401 R11: 0000000000000206 R12: 00000000ffffffff [ 306.770273][T14378] R13: 0000000000000bdb R14: 00000000004cdf8c R15: 000000000076bf0c [ 306.779535][T14378] Kernel Offset: disabled [ 306.784264][T14378] Rebooting in 86400 seconds..