[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 44.162462][ T25] audit: type=1800 audit(1572048415.877:25): pid=7048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 44.214875][ T25] audit: type=1800 audit(1572048415.877:26): pid=7048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 44.236639][ T25] audit: type=1800 audit(1572048415.877:27): pid=7048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. 2019/10/26 00:07:06 fuzzer started 2019/10/26 00:07:06 dialing manager at 10.128.0.105:32811 2019/10/26 00:07:07 syscalls: 2533 2019/10/26 00:07:07 code coverage: enabled 2019/10/26 00:07:07 comparison tracing: enabled 2019/10/26 00:07:07 extra coverage: extra coverage is not supported by the kernel 2019/10/26 00:07:07 setuid sandbox: enabled 2019/10/26 00:07:07 namespace sandbox: enabled 2019/10/26 00:07:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/26 00:07:07 fault injection: enabled 2019/10/26 00:07:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/26 00:07:07 net packet injection: enabled 2019/10/26 00:07:07 net device setup: enabled 2019/10/26 00:07:07 concurrency sanitizer: enabled 2019/10/26 00:07:16 adding functions to KCSAN blacklist: 'tick_do_update_jiffies64' 'tcp_poll' 'tick_sched_do_timer' 'add_timer' '__tcp_select_window' 'generic_permission' '__splice_from_pipe' 'blk_mq_dispatch_rq_list' 'schedule_hrtimeout_range_clock' '__rb_erase_color' 'update_defense_level' 'ext4_free_inode' 'ep_poll' 'mod_timer' 'run_timer_softirq' 'unix_release_sock' 'rcu_gp_fqs_check_wake' 'common_perm_cond' 'tcp_add_backlog' 'taskstats_exit' 'ktime_get_seconds' 'find_next_bit' 'ext4_has_free_clusters' 'blk_mq_sched_dispatch_requests' '__nf_ct_refresh_acct' 'generic_write_end' 'tomoyo_supervisor' 'echo_char' 'xas_find_marked' '__ext4_new_inode' 'xas_clear_mark' 'shmem_file_read_iter' '__hrtimer_run_queues' 'ktime_get_real_seconds' 'generic_fillattr' 'task_dump_owner' 'pid_update_inode' 'blk_mq_get_request' 00:07:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff9000/0x4000)=nil) 00:07:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}, 0xffffffffffffff2a}}]}, 0x13c}}, 0x0) syzkaller login: [ 96.305882][ T7215] IPVS: ftp: loaded support on port[0] = 21 [ 96.433018][ T7215] chnl_net:caif_netlink_parms(): no params data found [ 96.491589][ T7218] IPVS: ftp: loaded support on port[0] = 21 [ 96.504682][ T7215] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.512639][ T7215] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.521354][ T7215] device bridge_slave_0 entered promiscuous mode 00:07:48 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) [ 96.541290][ T7215] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.549443][ T7215] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.558070][ T7215] device bridge_slave_1 entered promiscuous mode [ 96.613448][ T7215] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.624614][ T7215] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.652068][ T7215] team0: Port device team_slave_0 added [ 96.669522][ T7215] team0: Port device team_slave_1 added [ 96.760254][ T7215] device hsr_slave_0 entered promiscuous mode [ 96.797547][ T7215] device hsr_slave_1 entered promiscuous mode 00:07:48 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700610dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a14b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) [ 96.919477][ T7220] IPVS: ftp: loaded support on port[0] = 21 [ 96.931265][ T7218] chnl_net:caif_netlink_parms(): no params data found [ 97.172865][ T7215] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.180035][ T7215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.187413][ T7215] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.194518][ T7215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.290193][ T7218] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.307457][ T7218] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.347239][ T7218] device bridge_slave_0 entered promiscuous mode [ 97.390356][ T7218] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.418895][ T7218] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.438892][ T7218] device bridge_slave_1 entered promiscuous mode [ 97.518007][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.526570][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.643912][ T7247] IPVS: ftp: loaded support on port[0] = 21 [ 97.661307][ T7218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.735190][ T7218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.784415][ T7215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.829362][ T7220] chnl_net:caif_netlink_parms(): no params data found [ 97.867664][ T7218] team0: Port device team_slave_0 added [ 97.896472][ T7215] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.938347][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.960023][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.988860][ T7218] team0: Port device team_slave_1 added [ 98.052415][ T7243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.077933][ T7243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.117244][ T7243] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.124409][ T7243] bridge0: port 1(bridge_slave_0) entered forwarding state 00:07:49 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) [ 98.204902][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.237810][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.246568][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.254350][ T3503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.328007][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.360898][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.408801][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.448202][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.489021][ T7220] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.496226][ T7220] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.528194][ T7220] device bridge_slave_0 entered promiscuous mode [ 98.570631][ T7220] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.619550][ T7220] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.647942][ T7220] device bridge_slave_1 entered promiscuous mode [ 98.722759][ T7218] device hsr_slave_0 entered promiscuous mode [ 98.787786][ T7218] device hsr_slave_1 entered promiscuous mode [ 98.827199][ T7218] debugfs: Directory 'hsr0' with parent '/' already present! [ 98.847905][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.856576][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.900820][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.940561][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.965377][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.988822][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.013271][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.072570][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.084837][ T7252] IPVS: ftp: loaded support on port[0] = 21 [ 99.171105][ T7220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.218298][ T7215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.229487][ T7220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:07:51 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) [ 99.431563][ T7220] team0: Port device team_slave_0 added [ 99.463657][ T7220] team0: Port device team_slave_1 added [ 99.507744][ T7247] chnl_net:caif_netlink_parms(): no params data found [ 99.562413][ T7218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.716290][ T7218] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.801753][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.821372][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.890372][ T7220] device hsr_slave_0 entered promiscuous mode [ 99.920857][ T7220] device hsr_slave_1 entered promiscuous mode [ 99.960397][ T7220] debugfs: Directory 'hsr0' with parent '/' already present! [ 99.998999][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.019871][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.056210][ T7248] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.063478][ T7248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.113517][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.145443][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.179619][ T7248] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.186730][ T7248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.216941][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.273346][ T7247] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.283877][ T7247] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.316145][ T7247] device bridge_slave_0 entered promiscuous mode [ 100.365340][ T7292] IPVS: ftp: loaded support on port[0] = 21 [ 100.395772][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.410661][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 00:07:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff9000/0x4000)=nil) [ 100.462946][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.498826][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.539247][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.591076][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.619088][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.632883][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.675890][ T7247] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.686645][ T7247] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.710025][ T7247] device bridge_slave_1 entered promiscuous mode [ 100.784781][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.908993][ T7243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.930690][ T7243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.995040][ T7247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 00:07:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff9000/0x4000)=nil) [ 101.039836][ T7252] chnl_net:caif_netlink_parms(): no params data found [ 101.107828][ T7247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.226451][ T7218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.369589][ T7252] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.397205][ T7252] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.405681][ T7252] device bridge_slave_0 entered promiscuous mode [ 101.487696][ T7252] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.495013][ T7252] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.548108][ T7252] device bridge_slave_1 entered promiscuous mode 00:07:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff9000/0x4000)=nil) [ 101.650831][ T7247] team0: Port device team_slave_0 added [ 101.695951][ T7247] team0: Port device team_slave_1 added [ 101.902853][ T7252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.040192][ T7247] device hsr_slave_0 entered promiscuous mode [ 102.067657][ T7247] device hsr_slave_1 entered promiscuous mode [ 102.137147][ T7247] debugfs: Directory 'hsr0' with parent '/' already present! [ 102.176326][ T7252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:07:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}, 0xffffffffffffff2a}}]}, 0x13c}}, 0x0) [ 102.222871][ T7220] 8021q: adding VLAN 0 to HW filter on device bond0 00:07:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'team_slave_0\x00', @random="01003a1e2410"}) [ 102.420051][ T7292] chnl_net:caif_netlink_parms(): no params data found [ 102.567127][ T7220] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.688102][ T7252] team0: Port device team_slave_0 added [ 102.699412][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.737893][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.745851][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 00:07:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}, 0xffffffffffffff2a}}]}, 0x13c}}, 0x0) [ 102.857744][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.917560][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.924650][ T3503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.024827][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.061203][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.137061][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.206193][ T7248] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.213391][ T7248] bridge0: port 2(bridge_slave_1) entered forwarding state 00:07:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}, 0xffffffffffffff2a}}]}, 0x13c}}, 0x0) [ 103.316419][ T7252] team0: Port device team_slave_1 added [ 103.392365][ T7248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.522469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.543440][ T7292] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.570459][ T7292] bridge0: port 1(bridge_slave_0) entered disabled state 00:07:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'team_slave_0\x00', @random="01003a1e2410"}) [ 103.623815][ T7292] device bridge_slave_0 entered promiscuous mode [ 103.740452][ T7252] device hsr_slave_0 entered promiscuous mode [ 103.781920][ T7252] device hsr_slave_1 entered promiscuous mode [ 103.867418][ T7252] debugfs: Directory 'hsr0' with parent '/' already present! [ 103.884289][ T7220] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.007173][ T7220] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.082021][ T7292] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.098097][ T7292] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.146689][ T7292] device bridge_slave_1 entered promiscuous mode [ 104.185690][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.205753][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.258016][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.302005][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.354061][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.410892][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.464684][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.511585][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.587742][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.625196][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.832338][ T7220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.876543][ T7292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.084580][ T7247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.175971][ T7292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.297485][ T7247] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.368121][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.412197][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.532723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.587877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.596385][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.603498][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.728120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.777163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.786189][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.793306][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.868033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.908252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.948854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.019502][ T7292] team0: Port device team_slave_0 added [ 106.038652][ T7292] team0: Port device team_slave_1 added [ 106.119373][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.138243][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.205762][ T7252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.233851][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 106.233884][ T25] audit: type=1804 audit(1572048477.947:31): pid=7416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir316560683/syzkaller.wmlrGD/0/bus" dev="sda1" ino=16528 res=1 [ 106.295075][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.309305][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.342068][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.374417][ T25] audit: type=1804 audit(1572048477.967:32): pid=7416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir316560683/syzkaller.wmlrGD/0/bus" dev="sda1" ino=16528 res=1 [ 106.408955][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.447579][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.520314][ T7292] device hsr_slave_0 entered promiscuous mode [ 106.554847][ T7292] device hsr_slave_1 entered promiscuous mode [ 106.627141][ T7292] debugfs: Directory 'hsr0' with parent '/' already present! [ 106.641472][ T7247] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.720174][ T7247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.777562][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.786506][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.822302][ T7252] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.863878][ T7247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.899878][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.933471][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.021792][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.062445][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.107682][ T7250] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.114764][ T7250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.173160][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.221044][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.258717][ T7250] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.265798][ T7250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.317920][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.353716][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.393280][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.402564][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.443757][ T7252] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.471724][ T7252] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.506853][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.522985][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.552444][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.573860][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.606353][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.633465][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.645590][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.661537][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.705124][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.754791][ T7252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.955499][ T7292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.020879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.029437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.074786][ T7292] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.138050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.147992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.156784][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.163863][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.208184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.231791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.252268][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.259350][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.357867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.366152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.422990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.463952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.488296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.531619][ T7292] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.561612][ T7292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.597489][ T7449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.606476][ T7449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.622050][ T7449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.651052][ T7449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.672254][ T7449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.698327][ T7449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.707008][ T7449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.748061][ T7292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.761468][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:08:00 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 00:08:00 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700610dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a14b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) [ 109.115921][ T25] audit: type=1804 audit(1572048480.827:33): pid=7467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir316560683/syzkaller.wmlrGD/1/bus" dev="sda1" ino=16539 res=1 [ 109.209994][ C1] hrtimer: interrupt took 45643 ns 00:08:02 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'team_slave_0\x00', @random="01003a1e2410"}) 00:08:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'team_slave_0\x00', @random="01003a1e2410"}) 00:08:02 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 00:08:02 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:02 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700610dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a14b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) [ 110.674963][ T25] audit: type=1804 audit(1572048482.387:34): pid=7513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir316560683/syzkaller.wmlrGD/2/bus" dev="sda1" ino=16567 res=1 00:08:02 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700610dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a14b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 00:08:02 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 00:08:02 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:02 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'team_slave_0\x00', @random="01003a1e2410"}) 00:08:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'team_slave_0\x00', @random="01003a1e2410"}) [ 111.140903][ T25] audit: type=1804 audit(1572048482.857:35): pid=7528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir316560683/syzkaller.wmlrGD/3/bus" dev="sda1" ino=16562 res=1 00:08:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'team_slave_0\x00', @random="01003a1e2410"}) 00:08:03 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:03 executing program 3: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 0: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 1: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 0: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 1: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 3: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:03 executing program 5: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:04 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:04 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:04 executing program 1: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:04 executing program 0: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:04 executing program 3: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:04 executing program 5: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:04 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:04 executing program 5: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:05 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:05 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:05 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:05 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:05 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000340000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@remote, 0x0, r3}) 00:08:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000340000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@remote, 0x0, r3}) 00:08:05 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:05 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:05 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:05 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000340000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@remote, 0x0, r3}) 00:08:06 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:06 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) 00:08:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000340000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@remote, 0x0, r3}) 00:08:06 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:06 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:06 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000340000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@remote, 0x0, r3}) 00:08:06 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x16, {0x2, 0x4e21, @empty}, 'rose0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x24000800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r8, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 00:08:06 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fcntl$getflags(0xffffffffffffffff, 0x0) 00:08:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000340000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@remote, 0x0, r3}) 00:08:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0) 00:08:07 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/cgroup\x00(T(|\xa2\xcb\x87\xbe\xc8\xb4\xc4Kh!\xf5\a\a\x8e\x19G\x90z!\xc9{\x81\x15\xf6\xac=\xc98C|.x 8\xca\xdf\xe7 \x89\xba\xb7\xfe\x01\xdc\x0e\x9e_\xd4qx\x19\x9b\xd6\xb3f\xb95#\x85\xa2\xf7\nI\x1fa\x7f6\a\x1b]GZO\xb8Hw\xe7\xb0At!L\x9b\xc2\x05\xae>\x87\x1c\xd3B\x83\x9bU\xf9\"]\x0f\x8fp\xa3\xb5\xaf\x97\x95\xfb\r\xb1\x06\x98\xabKd\x82\xe8\x8eh6\xdb\xc6\x1cnu\xba\xadg\x1bD\x18\xbf\xa7\x93\xb0\x00]26+8\x06\xeb\xa1]_T\xca4\xd2y\x86\x06Z\xe2\x11\xacc:\xe2\'\x06\x86Xz*\xbf?kS\xcb\x1f\xae\x87\xe7\xaa\xd0\x97\xc9\xd4\xd5{\xed\xfc\xf60x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000340000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@remote, 0x0, r3}) 00:08:07 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/cgroup\x00(T(|\xa2\xcb\x87\xbe\xc8\xb4\xc4Kh!\xf5\a\a\x8e\x19G\x90z!\xc9{\x81\x15\xf6\xac=\xc98C|.x 8\xca\xdf\xe7 \x89\xba\xb7\xfe\x01\xdc\x0e\x9e_\xd4qx\x19\x9b\xd6\xb3f\xb95#\x85\xa2\xf7\nI\x1fa\x7f6\a\x1b]GZO\xb8Hw\xe7\xb0At!L\x9b\xc2\x05\xae>\x87\x1c\xd3B\x83\x9bU\xf9\"]\x0f\x8fp\xa3\xb5\xaf\x97\x95\xfb\r\xb1\x06\x98\xabKd\x82\xe8\x8eh6\xdb\xc6\x1cnu\xba\xadg\x1bD\x18\xbf\xa7\x93\xb0\x00]26+8\x06\xeb\xa1]_T\xca4\xd2y\x86\x06Z\xe2\x11\xacc:\xe2\'\x06\x86Xz*\xbf?kS\xcb\x1f\xae\x87\xe7\xaa\xd0\x97\xc9\xd4\xd5{\xed\xfc\xf60x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) [ 117.327795][ T7821] ptrace attach of "/root/syz-executor.2"[7220] was attempted by "/root/syz-executor.2"[7821] 00:08:09 executing program 4: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x11, 0x73a96655, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 00:08:09 executing program 3: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x11, 0x73a96655, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) [ 117.425125][ T7814] ptrace attach of "/root/syz-executor.2"[7220] was attempted by "/root/syz-executor.2"[7814] 00:08:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) 00:08:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) 00:08:09 executing program 0: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x11, 0x73a96655, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 00:08:09 executing program 4: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x11, 0x73a96655, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 00:08:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) [ 117.862579][ T7840] ptrace attach of "/root/syz-executor.2"[7220] was attempted by "/root/syz-executor.2"[7840] 00:08:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) 00:08:09 executing program 0: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x11, 0x73a96655, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 00:08:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) [ 118.156880][ T7855] ptrace attach of "/root/syz-executor.3"[7247] was attempted by "/root/syz-executor.3"[7855] 00:08:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) [ 118.314037][ T7864] ptrace attach of "/root/syz-executor.2"[7220] was attempted by "/root/syz-executor.2"[7864] 00:08:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) 00:08:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 00:08:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) [ 118.584410][ T7876] sctp: [Deprecated]: syz-executor.4 (pid 7876) Use of struct sctp_assoc_value in delayed_ack socket option. [ 118.584410][ T7876] Use struct sctp_sack_info instead [ 118.594814][ T7870] ptrace attach of "/root/syz-executor.0"[7215] was attempted by "/root/syz-executor.0"[7870] [ 118.607028][ T7869] ptrace attach of "/root/syz-executor.3"[7247] was attempted by "/root/syz-executor.3"[7869] [ 118.660342][ T7876] sctp: [Deprecated]: syz-executor.4 (pid 7876) Use of struct sctp_assoc_value in delayed_ack socket option. [ 118.660342][ T7876] Use struct sctp_sack_info instead 00:08:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) 00:08:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) 00:08:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) [ 118.736322][ T7881] ptrace attach of "/root/syz-executor.2"[7220] was attempted by "/root/syz-executor.2"[7881] 00:08:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 118.887887][ T7885] ptrace attach of "/root/syz-executor.3"[7247] was attempted by "/root/syz-executor.3"[7885] 00:08:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 119.009525][ T7894] ptrace attach of "/root/syz-executor.0"[7215] was attempted by "/root/syz-executor.0"[7894] [ 119.033100][ T7896] sctp: [Deprecated]: syz-executor.4 (pid 7896) Use of struct sctp_assoc_value in delayed_ack socket option. [ 119.033100][ T7896] Use struct sctp_sack_info instead 00:08:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) 00:08:10 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 119.153261][ T7900] sctp: [Deprecated]: syz-executor.2 (pid 7900) Use of struct sctp_assoc_value in delayed_ack socket option. [ 119.153261][ T7900] Use struct sctp_sack_info instead 00:08:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 00:08:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) [ 119.241241][ T7904] sctp: [Deprecated]: syz-executor.3 (pid 7904) Use of struct sctp_assoc_value in delayed_ack socket option. [ 119.241241][ T7904] Use struct sctp_sack_info instead 00:08:11 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 119.396118][ T7913] sctp: [Deprecated]: syz-executor.4 (pid 7913) Use of struct sctp_assoc_value in delayed_ack socket option. [ 119.396118][ T7913] Use struct sctp_sack_info instead 00:08:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 119.516358][ T7921] sctp: [Deprecated]: syz-executor.3 (pid 7921) Use of struct sctp_assoc_value in delayed_ack socket option. [ 119.516358][ T7921] Use struct sctp_sack_info instead 00:08:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 119.597081][ T7925] sctp: [Deprecated]: syz-executor.2 (pid 7925) Use of struct sctp_assoc_value in delayed_ack socket option. [ 119.597081][ T7925] Use struct sctp_sack_info instead [ 119.702065][ T7930] sctp: [Deprecated]: syz-executor.4 (pid 7930) Use of struct sctp_assoc_value in delayed_ack socket option. [ 119.702065][ T7930] Use struct sctp_sack_info instead [ 119.775836][ T7929] ================================================================== [ 119.783969][ T7929] BUG: KCSAN: data-race in do_nanosleep / mm_update_next_owner [ 119.792656][ T7929] [ 119.794990][ T7929] write to 0xffff88810450a124 of 4 bytes by task 7252 on cpu 0: [ 119.802631][ T7929] do_nanosleep+0x14d/0x320 [ 119.807138][ T7929] hrtimer_nanosleep+0x191/0x320 [ 119.812104][ T7929] __x64_sys_nanosleep+0x106/0x150 [ 119.817213][ T7929] do_syscall_64+0xcc/0x370 [ 119.821704][ T7929] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 119.827581][ T7929] [ 119.829898][ T7929] read to 0xffff88810450a124 of 4 bytes by task 7929 on cpu 1: [ 119.837427][ T7929] mm_update_next_owner+0x29f/0x460 [ 119.842611][ T7929] do_exit+0x4c1/0x18f0 [ 119.846754][ T7929] do_group_exit+0xb4/0x1c0 [ 119.851510][ T7929] __x64_sys_exit_group+0x2e/0x30 [ 119.856520][ T7929] do_syscall_64+0xcc/0x370 [ 119.862314][ T7929] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 119.868189][ T7929] [ 119.870505][ T7929] Reported by Kernel Concurrency Sanitizer on: [ 119.876647][ T7929] CPU: 1 PID: 7929 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 119.884431][ T7929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.894469][ T7929] ================================================================== [ 119.902524][ T7929] Kernel panic - not syncing: panic_on_warn set ... [ 119.909097][ T7929] CPU: 1 PID: 7929 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 119.916878][ T7929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.926915][ T7929] Call Trace: [ 119.930198][ T7929] dump_stack+0xf5/0x159 [ 119.934427][ T7929] panic+0x210/0x640 [ 119.938314][ T7929] ? vprintk_func+0x8d/0x140 [ 119.942892][ T7929] kcsan_report.cold+0xc/0x10 [ 119.947568][ T7929] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 119.953110][ T7929] ? __tsan_read8+0x2c/0x30 [ 119.957615][ T7929] __tsan_read4+0x2c/0x30 [ 119.961932][ T7929] mm_update_next_owner+0x29f/0x460 [ 119.967119][ T7929] do_exit+0x4c1/0x18f0 [ 119.973433][ T7929] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 119.979052][ T7929] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 119.984931][ T7929] ? __tsan_write4+0x40/0x40 [ 119.991420][ T7929] do_group_exit+0xb4/0x1c0 [ 119.996259][ T7929] __x64_sys_exit_group+0x2e/0x30 [ 120.001362][ T7929] do_syscall_64+0xcc/0x370 [ 120.005865][ T7929] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 120.011742][ T7929] RIP: 0033:0x459f39 [ 120.015630][ T7929] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 120.035221][ T7929] RSP: 002b:00007ffc8da948f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 120.043791][ T7929] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000459f39 [ 120.051752][ T7929] RDX: 0000000000413ad1 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 120.059716][ T7929] RBP: 0000000000000000 R08: 00000000f559b6b3 R09: 00007ffc8da94950 [ 120.067854][ T7929] R10: ffffffff810070e5 R11: 0000000000000246 R12: 0000000000000000 [ 120.075811][ T7929] R13: 00007ffc8da94950 R14: 0000000000000000 R15: 00007ffc8da94960 [ 120.083785][ T7929] ? do_syscall_64+0x235/0x370 [ 121.212539][ T7929] Shutting down cpus with NMI [ 121.218640][ T7929] Kernel Offset: disabled [ 121.222965][ T7929] Rebooting in 86400 seconds..