Warning: Permanently added '10.128.0.48' (ECDSA) to the list of known hosts. 2020/07/20 19:24:18 fuzzer started 2020/07/20 19:24:19 dialing manager at 10.128.0.26:39183 2020/07/20 19:24:19 syscalls: 3113 2020/07/20 19:24:19 code coverage: enabled 2020/07/20 19:24:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 19:24:19 extra coverage: enabled 2020/07/20 19:24:19 setuid sandbox: enabled 2020/07/20 19:24:19 namespace sandbox: enabled 2020/07/20 19:24:19 Android sandbox: enabled 2020/07/20 19:24:19 fault injection: enabled 2020/07/20 19:24:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 19:24:19 net packet injection: enabled 2020/07/20 19:24:19 net device setup: enabled 2020/07/20 19:24:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 19:24:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 19:24:19 USB emulation: /dev/raw-gadget does not exist 19:26:41 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, &(0x7f00000002c0)) [ 245.578376][ T32] audit: type=1400 audit(1595273201.461:8): avc: denied { execmem } for pid=8467 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 245.897978][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 246.193965][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 246.467668][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.475724][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.485295][ T8468] device bridge_slave_0 entered promiscuous mode [ 246.507602][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.515625][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.525381][ T8468] device bridge_slave_1 entered promiscuous mode [ 246.589334][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.605941][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.667783][ T8468] team0: Port device team_slave_0 added [ 246.680364][ T8468] team0: Port device team_slave_1 added [ 246.738423][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.746443][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.773475][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.795119][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.803135][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.829273][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.141515][ T8468] device hsr_slave_0 entered promiscuous mode [ 247.294194][ T8468] device hsr_slave_1 entered promiscuous mode [ 247.848054][ T8468] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 248.021299][ T8468] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 248.172096][ T8468] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.433736][ T8468] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.878176][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.908662][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.919019][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.950356][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.972581][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.982790][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.992935][ T2305] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.000166][ T2305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.023248][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.046758][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.056186][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.065930][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.073272][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.112557][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.123497][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.134480][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.145172][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.188690][ T8468] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.204979][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.219463][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.229239][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.239688][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.249345][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.259049][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.268769][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.278548][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.291054][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.347731][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.355577][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.386703][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.435093][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.445724][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.498528][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.509085][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.534986][ T8468] device veth0_vlan entered promiscuous mode [ 249.558631][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.567820][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.589386][ T8468] device veth1_vlan entered promiscuous mode [ 249.654069][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.663792][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.673347][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.683284][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.713895][ T8468] device veth0_macvtap entered promiscuous mode [ 249.734558][ T8468] device veth1_macvtap entered promiscuous mode [ 249.758659][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.768692][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.813638][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.821441][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.831661][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.851339][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.865015][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.875110][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:26:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b3d29f69b332a", 0xf895}], 0x1) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="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", 0xcb4}, &(0x7f00000000c0)) [ 251.384669][ T8697] IPVS: ftp: loaded support on port[0] = 21 19:26:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 19:26:47 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) unshare(0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x54202, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f00000002c0)=0x7) fallocate(r3, 0x0, 0x0, 0x1000f4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0xd399e8c31c0ac626}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) keyctl$set_reqkey_keyring(0xe, 0x5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000b00003004c00128009000100626f6e64000000003c00028008000f000000000008001a00e00000010500150001000000050001000000000008000a000000000008000b00", @ANYBLOB='\bf\"bHLb', @ANYRES32=0x0, @ANYBLOB="6a92d05014d11a77dba02e77dbafef2623c0390901201b849a1e80ab40890690b72bb77b092e0a74d9651c878e69a4681d3b8012d40477136993d280d0bf87a1687b8d2be6a7b43a1e6edde9ec5ec28297df4dce4dbfd1e6afb2efe65383d860a5a8d17c9dbb3e4cc9c833abdff5b5de4b0b7bb90c118a3593c2b0f3e8f8dde68f5de841da4253f4beacfbb15ba1a74284359404a3b33f3986c7409a11c2bb82c1873adc921930591d2d8c0b8790c5"], 0x6c}}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x400, 0x70bd27, 0x0, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010800}, 0xc000) [ 251.847526][ T8697] chnl_net:caif_netlink_parms(): no params data found [ 251.878938][ C1] hrtimer: interrupt took 52962 ns 19:26:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'ipvlan1\x00', &(0x7f0000000400)=@ethtool_link_settings={0x3}}) 19:26:48 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="b5", 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(0xffffffffffffffff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) setsockopt(0xffffffffffffffff, 0x80000000, 0x0, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4040) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x10001b, r2, 0x0, 0xffffffe4}) [ 252.234430][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.241803][ T8697] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.252686][ T8697] device bridge_slave_0 entered promiscuous mode [ 252.308151][ T8697] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.315557][ T8697] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.325720][ T8697] device bridge_slave_1 entered promiscuous mode [ 252.388551][ T8697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.429361][ T8697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.547944][ T8697] team0: Port device team_slave_0 added [ 252.571711][ T8697] team0: Port device team_slave_1 added [ 252.665957][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.674171][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.702548][ T8697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.775082][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.783089][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.809217][ T8697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:26:48 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="b5", 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(0xffffffffffffffff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) setsockopt(0xffffffffffffffff, 0x80000000, 0x0, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4040) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x10001b, r2, 0x0, 0xffffffe4}) [ 253.002025][ T8697] device hsr_slave_0 entered promiscuous mode [ 253.032963][ T8697] device hsr_slave_1 entered promiscuous mode [ 253.092676][ T8697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.100332][ T8697] Cannot create hsr debugfs directory [ 253.530684][ T8697] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.581475][ T8697] netdevsim netdevsim1 netdevsim1: renamed from eth1 19:26:49 executing program 0: r0 = gettid() tkill(r0, 0x16) r1 = clone3(&(0x7f0000000480)={0x204088000, &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0), {0x20}, &(0x7f0000000300)=""/22, 0x16, &(0x7f0000000340)=""/216, &(0x7f0000000440)=[r0, 0x0], 0x2}, 0x58) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) clone3(&(0x7f0000000540)={0x40000000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x27}, &(0x7f0000000180)=""/109, 0x6d, &(0x7f0000000200)=""/123, &(0x7f0000000500)=[r1], 0x1, {r2}}, 0x58) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000200000000001c0012800b00010062726964676500000c00028008001a0000000000"], 0x3c}}, 0x10) [ 253.643764][ T8697] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.704674][ T8697] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.998790][ T8697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.035523][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.044665][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.070398][ T8697] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.098864][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.108609][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.118466][ T2305] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.125780][ T2305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.175264][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.184148][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.193977][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.203630][ T2305] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.210756][ T2305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.219841][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.229948][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.240748][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.250776][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.269213][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.279359][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.290109][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.313556][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.323773][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.343772][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.353535][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.372536][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.432988][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.440741][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.473213][ T8697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.524306][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.534422][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.591475][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.601468][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.629634][ T8697] device veth0_vlan entered promiscuous mode [ 254.649799][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.659272][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.709420][ T8697] device veth1_vlan entered promiscuous mode [ 254.780675][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.790801][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.800303][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.810291][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.830443][ T8697] device veth0_macvtap entered promiscuous mode [ 254.841296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.863388][ T8697] device veth1_macvtap entered promiscuous mode [ 254.916959][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.928215][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.942547][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.952842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.963510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.987190][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.998030][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.013460][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.022049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.032356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:26:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0x9, 0x6, 0xdd0}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000004ea88756f59e6f0b827faf642b1c7ed1ac9da86d5d0d4a801000"/45, @ANYRES32=r4, @ANYBLOB="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"], 0x12c}}, 0x0) [ 256.049116][ T8958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43086 sclass=netlink_route_socket pid=8958 comm=syz-executor.1 [ 256.131644][ T8958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43086 sclass=netlink_route_socket pid=8958 comm=syz-executor.1 19:26:52 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="64000000000000000000000000007b000000000037ee67a1e3d726cee70ccd869df6ed04275e5452ec1e5377d8e8d9f65dfd48b5abbe38c6c1f8c95889b80ef90398a3318b", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a000500040000000000000008000a00", @ANYRES32=r0, @ANYBLOB], 0x64}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0xa4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x7}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6400000010000507000000000000000000000000e4b83b61930c7bfbf6d0fa7e9a6792f4636168e085a7be6a721e48b14a4457a9a09378a16da336fea6faf56fa6662e9eb0daded82f4934accf787c0f914c8dcb28ed8aae8b16b4d6fe949c0fb70b", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a000500040000000000000008000a00", @ANYRES32=r6, @ANYBLOB], 0x64}}, 0x0) [ 256.410615][ T8963] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 256.432692][ T8963] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.464247][ T8963] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 256.473136][ T8965] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:52 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket(0x26, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000340)={0x9, 0x6}, 0x10) write(r1, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000000000200000800040003000000", 0x24) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x6dc2, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = msgget(0x3, 0x20) msgctl$IPC_RMID(r3, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0xc020662a, &(0x7f0000000040)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="2c726f6f746d6f64653d303030e530303030303030303030303030303034303050302c757365725f696490535161f40203aa54480484a3cccccc918734df3b32447851c5da19b6bb1ef48625d29398e7ec2323d231aefa5a0a857a491ded2e1b8814ebaecabc0ff44abb2e9449b5094609292c1cba93ee60847394eb9cdce40d533dfb4d8957098d1dd26b988778f6108b75a85b8f791236b2ceab55db8ca48d9e63242fa636eb0f75e0d1b5f38afe467c3828de9d524bbe82af9289b44b3860970da7c366cb05586c236bd79a5db2f5ce4993b12adf", @ANYRESDEC=0x0, @ANYRES16, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000180)={0x28, 0x3}, 0x28) r6 = pidfd_getfd(r4, r5, 0x0) write$FUSE_NOTIFY_POLL(r6, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x1}}, 0x18) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0xf815, &(0x7f0000169000/0x2000)=nil, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x400, 0x0) connect$rxrpc(r2, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x3ff, @remote, 0x400}}, 0x24) [ 256.624965][ T8967] fuse: Unknown parameter '01777777777777777777777ÿÿÿÿ' [ 256.650098][ T32] audit: type=1804 audit(1595273212.531:9): pid=8970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir725537180/syzkaller.z1MBOD/3/bus" dev="sda1" ino=15740 res=1 [ 256.675746][ T8970] fuse: Unknown parameter '01777777777777777777777ÿÿÿÿ' 19:26:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x2c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x76, &(0x7f0000000000)={r3, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x2, 0x0, 0xffff306e, 0x2213, 0x10000, 0x4, 0x6, r3}, &(0x7f0000000080)=0x20) 19:26:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x29) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x83, 0x7, 0x9, 0x8, 0xbaf, 0x2, 0x8, 0x3c6a400000000000, 0x80, 0x8, 0x8c0, 0x80, 0x7, 0x9, 0xffff, 0xfff], 0xf000, 0x2000}) 19:26:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x29) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x83, 0x7, 0x9, 0x8, 0xbaf, 0x2, 0x8, 0x3c6a400000000000, 0x80, 0x8, 0x8c0, 0x80, 0x7, 0x9, 0xffff, 0xfff], 0xf000, 0x2000}) 19:26:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x29) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x83, 0x7, 0x9, 0x8, 0xbaf, 0x2, 0x8, 0x3c6a400000000000, 0x80, 0x8, 0x8c0, 0x80, 0x7, 0x9, 0xffff, 0xfff], 0xf000, 0x2000}) 19:26:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x29) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x83, 0x7, 0x9, 0x8, 0xbaf, 0x2, 0x8, 0x3c6a400000000000, 0x80, 0x8, 0x8c0, 0x80, 0x7, 0x9, 0xffff, 0xfff], 0xf000, 0x2000}) 19:26:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x29) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) 19:26:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1}]}}}]}, 0x50}}, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) msgget$private(0x0, 0x8) 19:26:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x29) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) 19:26:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000001c0)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:26:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x29) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) 19:26:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x29) 19:26:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000001c0)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:26:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 19:26:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:26:55 executing program 0: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:26:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/current\x00') r1 = accept4$rose(r0, &(0x7f0000000580)=@short={0xb, @dev, @default, 0x1, @netrom}, &(0x7f00000005c0)=0x1c, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000600)) sendfile(r0, r0, 0x0, 0x10000000) 19:26:55 executing program 0: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:26:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x48000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000880)=@newae={0x40, 0x12, 0x211, 0x0, 0x0, {{@in6=@empty={[0x7]}}, @in=@dev}}, 0x40}}, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$nfc_raw(r1, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x4}, 0x10) 19:26:55 executing program 0: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 259.867052][ T9060] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.876731][ T9060] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.898033][ T9060] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.908041][ T9060] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:55 executing program 1: r0 = creat(&(0x7f0000000080)='.\x00', 0x48) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000240)=""/143, &(0x7f0000000300)=0x8f) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x12, 0x8, &(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x6}, 0x10}, 0x74) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000c0}, 0x8000) close(r3) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3}, 0x10) ioctl$KDENABIO(r3, 0x4b36) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x3, 0x6, 0x1, 0x84000}) 19:26:56 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000044001a80080002800400218038000280340001800800190000000000080016000000000008001a000000000041fd00080000000000000808000000000000000800b148000000080000000000663adfdf303c16424bb4bc5559872be91b9eeaace621cd549a30e316a0cab2b07ad347db90a51c3542669983b60f2fa6a78a4aeacbce99abef51704c12b56aad9620bc607ed8a4b5d43957ae37ff3334d2395d"], 0x6c}}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:26:56 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 260.256758][ T9073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:56 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 260.335876][ T9078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000fc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@delneigh={0x28, 0x1c, 0xfc548a26a360c121, 0x0, 0x25dfdbfc, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 19:26:56 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 260.692861][ T9087] device syz_tun entered promiscuous mode 19:26:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, 0x0) 19:26:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x7f9502, 0x1, 0xb}, 0x18) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x76, &(0x7f0000000000)={r3, 0x0, 0x0}, &(0x7f0000000180)=0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) r4 = add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)={0x1, 0x0, "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"}, 0x103, 0xfffffffffffffffe) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r6, r7) r8 = request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='syz0\x00', r7) keyctl$link(0x8, r4, r8) 19:26:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, 0x0) 19:26:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) poll(&(0x7f0000000080)=[{r2, 0x20}, {r4, 0x3}, {r5, 0x8000}], 0x3, 0x3) 19:26:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, 0x0) [ 261.372310][ T9105] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 261.527611][ T9105] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 261.579358][ T9105] device bond1 entered promiscuous mode 19:26:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 19:26:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) poll(&(0x7f0000000080)=[{r2, 0x20}, {r4, 0x3}, {r5, 0x8000}], 0x3, 0x3) 19:26:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0}) [ 261.899536][ T9158] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:26:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 19:26:58 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:26:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e000189e4ae460000000000000000003c56ab8dfc6fc178631c8d015674d0001ae3188b1158c80d053c9f43b14b6a15d4765eea8c8aa1614f49113c9da02a54ec9a6548249abfed68ef6da9ab1b7213b87a545f821a5a42f7db83152a0b022295dd7bde63d4e6d40100000000000000d2b9f4b8f988eeae2bfd55d5e97c8ae3276f9c6992e682a06af6b3891e78e21a25047d95e682e60161e0648702a6f6895845a7fad5ec7afc7a3dc10fb7bf5cc81d11ddc9f4c9999e44c8cb4fb347af36fe88d1ee1cdc3cc5cbce7b4b3fcc5fd912fbd992439758422b90ecb406a1434938d9165ef2876b9da2a26d567c", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'], 0x24}}, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x47925ffb0c4347b8, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x140e, 0x100, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) 19:26:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@remote={[], 0x3}, 0xd, 'ipvlan0\x00'}) 19:26:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0xd9e}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x65f4}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x5}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}]}, 0x18c}}, 0x40808) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:26:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0xd9e}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x65f4}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x5}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}]}, 0x18c}}, 0x40808) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 262.704917][ T9182] BPF:[1] Invalid name_offset:8 19:26:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000040)="a979") ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:26:58 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x42000, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xc, 0x7, 0x1, {0x3, '-.\xa5'}}, 0xc) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2001, 0x0) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x4}, 0x7) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x9) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xe) r2 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000001c0)=""/25) socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, &(0x7f0000000200)=@hci, &(0x7f0000000280)=0x80) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000002c0)={0x0, 'macvlan0\x00', 0x4}, 0x18) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000300)={0x8, {0x7, 0x2, 0x1000, 0x3}}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000380)=0x2, 0x4) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000003c0)) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000400)=""/4096) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000001400)={'ipvlan0\x00', {0x2, 0x4e22, @multicast2}}) 19:26:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0xd9e}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x65f4}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x5}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}]}, 0x18c}}, 0x40808) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 263.028785][ T9194] BPF:[1] Invalid name_offset:8 19:26:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0xd9e}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x65f4}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x5}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}]}, 0x18c}}, 0x40808) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 263.314358][ T9203] BPF:[1] Invalid name_offset:8 19:26:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:26:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0xd9e}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x65f4}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x5}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}]}, 0x18c}}, 0x40808) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 263.577825][ T9210] BPF:[1] Invalid name_offset:8 19:26:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) r2 = gettid() tkill(r2, 0x16) r3 = gettid() tkill(r3, 0x16) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r3, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)='W-)\x00'}, 0x30) statx(r1, &(0x7f0000000800)='./file0\x00', 0x2000, 0x20, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r7) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmmsg$alg(r9, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1fc}, {&(0x7f0000000380)={0x420, 0x42, 0x1, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x6b, 0x0, 0x0, @fd=r6}, @generic="cc701c0cfdf816d8902c10b96fdbb2d68c23a2ec77951cbf94650cae443d518f64eee89b32bbd1df0be6684b3bc2ac505f6448ecc478002807393fefbb285f92e093245df9f92ccef022681df635859342d58c09772d6fc667eb942ab45104f1156c8bd366b18489cc319e10f169982a95b40b3834e1226ccd56ad464e465092c57a3984023ddd6e85bea5fe833d672ac588a5eca8a5fca98a0532ca98f24bf906b1bb6e771cc477fbacfa38ad6dc11a05316ba4559bd706873124d534e75a702ef135f95bf560ba5d82eb4de7509aa709056dcf982a5319f648eeda99c1ca1c", @generic="2718c65ab23ecf10426fb2a4c16a72d7e6a3fcc9b181eee2a760e489d27c7f5a233b1d25fec5feb8947a2cc91dff68e1f250144fe73c8694d1650eca20e522712562cf49d2abfe7b03f9f935ae6568daf3b4b3af7b7ddaf12ea1f9d028b3c36712928a72f945f7ed37fc80b3885c4045e6979992bd47dee7e65361bab7e92e9520a6b7b16557e21485d5806c68ce6f4a91f2b5daec9d6ec01f12b2a276e2cb12b2f66feaefc3", @generic="b5dd45ed3fa49b1b2d0436f47a8f35f7c147585f1e38f6364b3ff4699554d084125196f7352b7f345487925894d5bdc62f867c7fac99638c6ec17b37f3d81fd6bd1cc7f2f5188ccbcc942ca6f8388b2b61a5dae361acb5981245dcf22e16e383a00a1f6d52b96f280974", @generic="9ef652942e3cfdfbca5fb4773e159e"]}, 0x420}, {&(0x7f0000000080)={0x1c, 0x14, 0x400, 0x70bd28, 0x25dfdbff}, 0x6}, {&(0x7f0000000c80)={0x0, 0x15, 0x300, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x0, 0x38, 0x0, 0x0, @u32=0xb3}, @nested={0x0, 0x73, 0x0, 0x1, [@typed={0x0, 0x7d, 0x0, 0x0, @uid=r5}]}, @nested={0x0, 0x59, 0x0, 0x1, [@generic="23c4b8b37005d11bc6e404a244e2caf991ba9c761f3cdf48e26e1fc09cc3907fcde8f3ff0acf1f5467924c11e450539b74b02aea707acb6d117717f78d138a15c67702943089182d94e2a965f0266ea2c82046", @typed={0x0, 0x7b, 0x0, 0x0, @binary="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"}, @typed={0x0, 0x74, 0x0, 0x0, @fd=r9}, @generic="f279cddbd55689121a4419110472ac189a495db7a47427c5d761a70c87c480e11c53b673d66510d39b8d1f4d103906d7d01d3881103c7ddd7587a6da611b1018c1158dcec3c19a056996496b9f5258a84eb45268d1debfa59e604f4b42263c64182503135b3fce2aff6be1f12cdb0c276fa23635603ab231b7684832b6ee6e5a4c0e569caefcfb409cc55593c715db0ecb816be7e5f130c38417524c83dc", @typed={0x0, 0x16, 0x0, 0x0, @uid}, @typed={0x0, 0x4, 0x0, 0x0, @u64=0x8001}, @generic="de2d1e5a60ff79ade48322cfc11da379ee0cbb62f0697b49399d2dabecd83795730f72db7e4fe44998a6cfae6ffbe25f4252054f76859412ddebea70f45ef3e0bcab3e0dff9905bbc14872a510e866dcfc008e42b180399920fee4bb211d7a3f3708f87e38c588917cd91ffabb65c4aa72c300c1c37ec255865fb0afe582caba176306a71146d29335d02c20e4d205ff0094b9200a6f657d4f8a8f8450e84e", @typed={0x0, 0x7b, 0x0, 0x0, @binary="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"}]}, @generic="96bc18910b66050b0ade36e61c03816fbf0c46470ae8d609f273b7d3166793855cef3ade105140b9c00dfbf893e2cdb55d703df4627af973c731e93fa3ea970ea5b164399bf5ae3df2f71b4921e07bf03b0d8f7951153eaf009b23c64d8584d108e30fc7f660a801b6dc8da5c2c1071aba4227ed593a0add9533c21c42d58beec008c3708a4d4cf5", @typed={0x0, 0x1b, 0x0, 0x0, @u32=0x10000000}, @generic="d912888fafd61f74b8c6ac810d9c6cd131e966a36edc7fb9d7a227c40c30b9325fb303d13537973d4045627f957a3b66762270cf056dab46b1e4aa09af8267c3a199f005283833d3cc0ecc4a028bbeeff8c2b2f1ae99fb8fffc565cbfc99e41900b7b5e8cc5b4ac4a79727f705c84ab78dbb42a9093c37f3ac94da8587a5d54b619c0b80b76969d6a4a9e3204edf9db7755c4e36f1350639965b62d12d93f5c14b2226f23e263e5ab81643aefcfb3c28b00cb4e4e7ce9099f035357cc0de", @generic="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"]}}], 0x3, &(0x7f0000000940)=[@cred={{0x18, 0x1, 0x2, {r4, r5, r7}}}], 0x18, 0x40}, 0x40000) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) mkdirat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x1ff) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 263.841545][ T9220] BPF:[1] Invalid name_offset:8 19:26:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0xd9e}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x65f4}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x5}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}]}, 0x18c}}, 0x40808) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 263.944359][ T9222] IPVS: ftp: loaded support on port[0] = 21 [ 264.305075][ T9248] BPF:[1] Invalid name_offset:8 19:27:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0xd9e}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x65f4}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x5}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}]}, 0x18c}}, 0x40808) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 264.513691][ T9222] chnl_net:caif_netlink_parms(): no params data found [ 264.587190][ T9331] BPF:[1] Invalid name_offset:8 19:27:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 264.785467][ T9346] BPF:[1] Invalid name_offset:8 [ 264.919347][ T9222] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.926882][ T9222] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.937232][ T9222] device bridge_slave_0 entered promiscuous mode 19:27:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x105, 0x0, 0x0, {0x2c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 264.959547][ T9222] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.967739][ T9222] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.971443][ T9359] BPF:[1] Invalid name_offset:8 [ 264.977192][ T9222] device bridge_slave_1 entered promiscuous mode 19:27:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 265.173696][ T9368] BPF:[1] Invalid name_offset:8 [ 265.183190][ T9222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.213306][ T9222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.307746][ T9222] team0: Port device team_slave_0 added [ 265.335344][ T9222] team0: Port device team_slave_1 added [ 265.389589][ T9384] BPF:[1] Invalid name_offset:8 [ 265.453193][ T9222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.460262][ T9222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.486462][ T9222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.556316][ T9222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.564005][ T9222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.590207][ T9222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.682451][ T9222] device hsr_slave_0 entered promiscuous mode [ 265.723246][ T9222] device hsr_slave_1 entered promiscuous mode [ 265.762074][ T9222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.769825][ T9222] Cannot create hsr debugfs directory [ 266.092965][ T9222] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 266.151307][ T9222] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 266.195911][ T9222] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 266.253101][ T9222] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 266.570869][ T9222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.606716][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.616506][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.636594][ T9222] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.669831][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.679886][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.689357][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.696720][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.715243][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.729762][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.739175][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.748654][ T9391] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.755984][ T9391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.857492][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.868962][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.879789][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.890356][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.900656][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.911399][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.921713][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.931437][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.972918][ T9222] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.986609][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.048982][ T9222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.076507][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.086599][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.096081][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.106098][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.113877][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.174349][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.184646][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.248010][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.258211][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.288251][ T9222] device veth0_vlan entered promiscuous mode [ 267.305641][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.314876][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.338595][ T9222] device veth1_vlan entered promiscuous mode [ 267.421684][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.431741][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.441279][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.451317][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.470875][ T9222] device veth0_macvtap entered promiscuous mode [ 267.498058][ T9222] device veth1_macvtap entered promiscuous mode [ 267.557997][ T9222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.569200][ T9222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.579267][ T9222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.589967][ T9222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.603111][ T9222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.611208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.621464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.638921][ T9222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.650396][ T9222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.660560][ T9222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.671243][ T9222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.685423][ T9222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.695209][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.706174][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:27:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2710, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10024, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xc0000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1], 0x0, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup(r2) socket$nl_generic(0x10, 0x3, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00') setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x5d, 0x8000) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200180, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="6a986bc4fee5f3558f78449167ebfc050021", @ANYRES16, @ANYBLOB="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"], 0x5fc}, 0x1, 0x0, 0x0, 0xc000}, 0x4000004) close(r0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r4, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup(r2) socket$nl_generic(0x10, 0x3, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 268.536394][ T9479] BPF:[1] Invalid name_offset:8 19:27:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) [ 268.767942][ T9488] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 268.800510][ T9489] BPF:[1] Invalid name_offset:8 19:27:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba90d43ab66415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b1cdeb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d8ef4f07de17ece7304414ded690e20b1d092c30399b86f878f60294aa6bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc06eecee84d105220ddcb5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224575f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a6a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf61832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af82135be568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca86907b27394ec8f72fd175d72ea76c17379c7f"}) [ 269.054106][ T9501] BPF:[1] Invalid name_offset:8 19:27:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x600000, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='\xc2@\x00', &(0x7f0000000080)='./file0\x00', r2) 19:27:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 269.368640][ T9515] BPF:[1] Invalid name_offset:8 19:27:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 269.477336][ T9523] BPF:[1] Invalid name_offset:8 19:27:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) close(0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140), 0x10) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) ioctl$PIO_FONTX(r2, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r5) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r5}, 0x10) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000040)={0x4, [0x5, 0x7, 0x9, 0x3, 0x478, 0x1, 0xf001, 0x81, 0x5, 0x6, 0x0, 0x3, 0x80, 0x3bb, 0x3, 0x81, 0xf800, 0x7, 0x9, 0x6, 0x2, 0x1000, 0x81, 0xd53, 0xfff, 0x6, 0xffff, 0x1, 0x1, 0x2, 0x1, 0x800, 0x6, 0x3ff, 0x1, 0x3ff, 0x5, 0x7, 0x200, 0x0, 0x5, 0x0, 0xfff, 0x4, 0x1f, 0x1, 0x1a0, 0x40], 0x4}) 19:27:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 269.708311][ T9528] BPF:[1] Invalid name_offset:8 19:27:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) [ 269.977133][ T9542] BPF:[1] Invalid name_offset:8 19:27:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x5, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x408c4}, 0x0) 19:27:06 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) pipe2(&(0x7f00000000c0), 0x100800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) openat$vimc0(0xffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0, r1}, 0x10) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x275a, 0x0) close(r3) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3}, 0x10) ioctl$PIO_FONTX(r3, 0x4b6a, &(0x7f0000000000)={0xf3, 0x14, 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSBRK(r4, 0x5409, 0x401) 19:27:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:06 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000300)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 270.336914][ T9553] BPF:[1] Invalid name_offset:8 19:27:06 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000300)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 270.586050][ T9562] BPF:[1] Invalid name_offset:8 19:27:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000440)={0x2, 0x1, 0x2, 0x17, 0x66, &(0x7f0000000040)="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"}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000580)={0x3, "45a28c35593cfa72249f93411705c706b75ed30589b0842f78dcfee7629791d9", 0x2, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r5 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r4, r5) request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='{,*&\'\\\x00', r5) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000480)={0x1ff, 0x32314d54, 0x1, @discrete={0x8, 0x7}}) 19:27:06 executing program 2: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) [ 270.824064][ T9570] BPF:[1] Invalid name_offset:8 19:27:06 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000300)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1a8, 0x2, 0x0}) r1 = gettid() tkill(r1, 0x16) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x2, r1}) set_tid_address(&(0x7f0000000080)) 19:27:06 executing program 2: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:07 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 271.148028][ T9583] BPF:[1] Invalid name_offset:8 19:27:07 executing program 2: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:07 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 271.319839][ T9590] BPF:[1] Invalid name_offset:8 19:27:07 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:07 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 271.569806][ T9597] BPF:[1] Invalid name_offset:8 19:27:07 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 271.744919][ T9603] BPF:[1] Invalid name_offset:8 19:27:07 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:07 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 271.918356][ T9609] BPF:[1] Invalid name_offset:8 19:27:08 executing program 1: socket$alg(0x26, 0x5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 272.117998][ T9616] BPF:[1] Invalid name_offset:8 19:27:08 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) [ 272.293789][ T9621] BPF:[1] Invalid name_offset:8 19:27:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000000)) ioctl$PIO_FONTX(r2, 0x4b6a, &(0x7f0000000040)={0x19, 0xfffe, 0x0}) 19:27:10 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, 0x0) 19:27:10 executing program 3: ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000000)) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x84}, 0x8) r1 = dup2(r0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc00c64b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x1, 0x4, 0x3, 0x0, 0xf}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000340)={@broadcast, @multicast2, 0x0}, &(0x7f0000000380)=0xc) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000023c0)={'ip6_vti0\x00', &(0x7f0000002340)={'syztnl0\x00', 0x0, 0x4, 0x0, 0xff, 0x8, 0x60, @private0, @mcast2, 0x7800, 0x7800, 0x5, 0xa9}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002440)={'syztnl2\x00', &(0x7f0000002400)={'syztnl1\x00', 0x0, 0x7800, 0x781f, 0x7f, 0x7ff, {{0x7, 0x4, 0x3, 0x2, 0x1c, 0x67, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x4, 0x14, 0x1, 0xe}, @noop]}}}}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002800)={&(0x7f0000002480)={0x344, r3, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf9, 0x5, "9cbcc74083d1e59935beba48cabf91b25a88c46d21538c53dee2880a8134a002cd863056bd40b91bcb914b01717b6ea72a3007e7c30049a1554c66b26cf17854321830366dd3bfb71066cc35113f029b5085bea3bb54d31b68da330ca07f08894272fe63da0e00ae95e94a9e9751431ec031d619dce90aa15a56db1b908643487f0b1d04ef5d398bff21e04cc49b5a7c5c8a8ead4ebf71f78514eb3264580f536c2508ea46f69e932cfdb0f7c722959b0bdd1763d274ebd168c11c6d00f484d6bd88f0902ce6e040125d389ddee634e9306d57cf808e91da699a9be7a6dd89c783f289cba9581e206ad8cb25b2936bc0244c1d30b8"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1a8, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81f4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb3c3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')!}\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')V\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&:+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3e49}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(:$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7c000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x344}, 0x1, 0x0, 0x0, 0x20040040}, 0x1) r7 = dup2(r1, r1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000002c80)={'erspan0\x00', &(0x7f0000002c40)={'syztnl0\x00', r6, 0x8000, 0x7800, 0x0, 0x40, {{0x5, 0x4, 0x2, 0x29, 0x14, 0x65, 0x0, 0x7, 0x2b, 0x0, @multicast2, @remote}}}}) bind$packet(r7, &(0x7f0000002cc0)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @multicast}, 0x14) r9 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r9, 0x0, 0x486, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002d80), &(0x7f0000002dc0)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000002e40)={0x40000, 0x0, 0x28d08f0, r7, 0x0, &(0x7f0000002e00)={0xa00966, 0x8, [], @value=0x3ff}}) ioctl$DRM_IOCTL_MODE_SETPLANE(r10, 0xc03064b7, &(0x7f0000002e80)={r2, 0x5, 0x9, 0x733, 0xffffffc0, 0x6, 0x9, 0x1, 0x7d, 0x400, 0x6, 0x5}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r10, 0x6, 0x2, &(0x7f0000002ec0)={0x723c, "cb0937"}, 0x6) 19:27:10 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 274.217799][ T9628] BPF:[1] Invalid name_offset:8 19:27:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, 0x0) 19:27:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000040)=0xd7, 0x4) [ 274.539399][ T9641] BPF:[1] Invalid name_offset:8 19:27:10 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, 0x0) 19:27:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/137) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) write$snddsp(r1, &(0x7f0000000040)="7a1b7f36731a963643294ad5c2ba041a78f9cb699cd52c01e63da1b41d853f9ed71a6723cd302574bf2d7ca222c33d8c2e0189bc42b9b05eabdcf95c4130d62ea18cc1b502c9dd1f2d914f3143be06f448d8b75af52c5212aaf8d15d345b78515ebe6353354200d7aead5e7cc4734652b9d0fe30e95e6dae6ce93681b49a0008a102c847aefa44ba9a113c76d95d7c5ff6a485458387fdf1d9", 0x99) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 274.990314][ T9650] BPF:[1] Invalid name_offset:8 19:27:11 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 19:27:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) r3 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) [ 275.330657][ T9659] IPVS: ftp: loaded support on port[0] = 21 [ 275.453551][ T9666] BPF:[1] Invalid name_offset:8 19:27:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 19:27:11 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 276.189571][ T9659] chnl_net:caif_netlink_parms(): no params data found [ 276.395521][ T9659] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.403631][ T9659] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.413265][ T9659] device bridge_slave_0 entered promiscuous mode [ 276.426440][ T9659] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.435294][ T9659] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.444878][ T9659] device bridge_slave_1 entered promiscuous mode [ 276.505021][ T9659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.522095][ T9659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.583235][ T9659] team0: Port device team_slave_0 added [ 276.597901][ T9659] team0: Port device team_slave_1 added [ 276.650325][ T9659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.657575][ T9659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.683861][ T9659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.703482][ T9659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.710567][ T9659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.739556][ T9659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.872683][ T9659] device hsr_slave_0 entered promiscuous mode [ 276.904777][ T9659] device hsr_slave_1 entered promiscuous mode [ 277.027850][ T9659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.035692][ T9659] Cannot create hsr debugfs directory [ 277.376341][ T9659] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 277.415537][ T9659] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 277.503321][ T9659] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 277.690213][ T9659] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 277.970414][ T9659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.011568][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.022174][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.056210][ T9659] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.080574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.090350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.099899][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.107309][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.153918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.163422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.173065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.185258][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.192508][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.200748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.211786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.274716][ T9659] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.285324][ T9659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.300810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.311518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.322122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.332602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.342263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.351381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.361732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.371142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.383753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.394103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.460649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.471038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.501060][ T9659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.558962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.569933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.631673][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.641516][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.671231][ T9659] device veth0_vlan entered promiscuous mode [ 278.688460][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.698235][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.730076][ T9659] device veth1_vlan entered promiscuous mode [ 278.808371][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.818242][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.832975][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.843281][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.863912][ T9659] device veth0_macvtap entered promiscuous mode [ 278.898758][ T9659] device veth1_macvtap entered promiscuous mode [ 278.946860][ T9659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.961246][ T9659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.971947][ T9659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.982534][ T9659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.992498][ T9659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.003078][ T9659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.017631][ T9659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.034265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.044006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.053614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.063709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.100617][ T9659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.113890][ T9659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.123969][ T9659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.134506][ T9659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.144551][ T9659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.155206][ T9659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.169666][ T9659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.183008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.194224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:27:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 19:27:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init() sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') openat$ttyprintk(0xffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x480000, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0xf7c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0xf68, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x5}]}]}, 0xfaa}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="070230d6ea25a789922b265145e2e06228c36ed5f4982a5914f8547ffa55a81f68d41d5801eb2e637f1eb92cdb1f148468a6fa53e97a", @ANYRES16=r3, @ANYBLOB="000827bd7000fbdbdf254b0000000600f70005080000300084800a000500aaaaaaaaaaaa00000c00068008000300040000000b0001008bb1be18182a1c00080002000700000080008480080002000300000008000200040000001b00010099104c23d5988afbd482bf79720a346383bea1a23a3efe001d000100678a2976b656507bffe577dec12156ec0646e48c74a6c1848e0000000a00050049b878bdffa30000110001004bf589d32c7433a072407b9d080000000800020007000000080002000500000008007700ff0000000400ff000a00f500aaaaaaaaaa2d0000"], 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:15 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 19:27:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 19:27:15 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 19:27:16 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:16 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) 19:27:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0xfffffffffffffff5, 0x4, {0xc4, 0x7f, 0x0, {0x4, 0x40, 0x4e1, 0x63, 0x3f, 0x3, 0x466, 0x6ff9, 0xf5, 0x6, 0x7, r3, r5, 0x7, 0x10001}}}, 0x78) 19:27:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 19:27:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x204c0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x76, &(0x7f0000000000)={r6, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x7ff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r7, 0x5f01cec0, 0x7, 0x10000}, 0x10) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) [ 280.701298][ T9931] BPF:hdr_len not found 19:27:16 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) 19:27:16 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x7c1882, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f00000000c0)={0x6d, 0xb, 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r3) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3}, 0x10) r4 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x80000000, 0x280000) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000240)=0x4) 19:27:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) 19:27:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='./file0\x00') [ 281.238828][ T9945] QAT: Invalid ioctl [ 281.259150][ T9946] BPF:hdr_len not found 19:27:17 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) [ 281.281325][ T9949] QAT: Invalid ioctl 19:27:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2001, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x71, 0x14, 0x0}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) [ 281.546767][ T9957] BPF:hdr_len not found 19:27:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r4, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14}]}, 0x28}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r5) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r5}, 0x10) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000200)={0x0, @bt={0x7f, 0x1, 0x1, 0x1, 0x800, 0x8, 0x20, 0x100, 0x3, 0x6, 0x3, 0xff, 0x5, 0x7, 0x2d, 0x30, {0x50d, 0x4000}, 0xab, 0x7f}}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, r4, 0x8, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1d}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4005012}, 0x20000004) 19:27:17 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x1e, 0x8e, 0x8}, 0x20) [ 281.694657][ T9960] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 19:27:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 19:27:17 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x80010, r0, 0x9af66000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000000c0)={0x9a0000, 0x1, 0x1, r1, 0x0, &(0x7f0000000080)={0x990af4, 0x3f, [], @value64}}) read$char_usb(r2, &(0x7f0000000100)=""/48, 0x30) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7a5, 0x400541) ioctl$DRM_IOCTL_GET_STATS(r3, 0x807c6406, &(0x7f0000000200)=""/227) r4 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x791082, 0x84) sendmsg$RDMA_NLDEV_CMD_RES_GET(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, 0x1409, 0x2, 0x70bd2a, 0x9, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x8803) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=0x0, &(0x7f00000004c0)=0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000500)={r6, 0x3, 0x8}, 0x8) r7 = openat$cuse(0xffffff9c, &(0x7f0000000540)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r7, &(0x7f0000000580), 0x1000) rt_sigprocmask(0x6, &(0x7f0000001580)={[0x9, 0x101]}, &(0x7f00000015c0), 0x8) r8 = openat$vcs(0xffffff9c, &(0x7f0000001600)='/dev/vcs\x00', 0x18d800, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001640)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r8, 0x40086409, &(0x7f0000001680)={r9}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000001740)) 19:27:17 executing program 2: syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="6f0c9310c2827dada437d806d792ec331809fc814e3d6269910b161b64c782009ed56d098638920667da973b80639c4a6ff266c20d2e1fa8ea87903e1d", 0x3d, 0x7}, {&(0x7f0000000100)="9e97ec92c6d71bc22862304bd01506363132e01af07afd49b13d63fcaf40bc0700e663c7c5a862a6c3955d8dbc5e4e54b81926da9bdc9510de0e3dcedae5dd95ab4d41289e956cc187a0029e6c5c311bb8b5c8ec113e25c9cadffaf63b3ef364837fc11fd829e844e6992e4718b51a2c4e19319fbcf9cc6ca85dee8ef67bb0376e5b205c846d8e9b9a0216fb2671b4fbc2abfdb58a4532a2f2ec955edd00e1b387dfd962e820b6028ed7eb697a8b92227f16f89b679e8c190c", 0xb9, 0x1}], 0x2, &(0x7f0000000200)='&\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000280)={0xbb4, 0x4, 0x7f, 0x70, 0x2}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000002c0)=0xffffffff, 0x4) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000240)) [ 281.986045][ T9970] BPF:No type found 19:27:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000080)={0x340b, 0x12, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) read$char_raw(r1, &(0x7f0000000200)={""/61705}, 0xf200) 19:27:18 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x1e, 0x8e, 0x8}, 0x20) 19:27:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) [ 282.367011][ T9977] nfs4: Unknown parameter '&' [ 282.475704][ T9977] nfs4: Unknown parameter '&' [ 282.548023][ T9989] BPF:No type found 19:27:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000040)=0xfffffff9, 0x4) 19:27:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700), 0x0, 0x20004811) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000200)={0x2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x76, &(0x7f0000000000)={r6, 0x0, 0x0}, &(0x7f0000000180)=0x10) close(0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140), 0x10) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000c0b010427bd709800dbdf25051f0003bd000b00", @ANYRES32=r7, @ANYBLOB="f6f99ca31f444287d89b6d848fb8e7fa6a8f74ccc38690870ee5d432cfa31ba67dbe7b5e664a314eb95e5367612b5d137ad221b545249b06e7973ef05a99c4df049731cbbb0a5c554eb30460ee8d6a26cb7396869057c90000000000"], 0x1c}}, 0x200000d4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r8, 0x4b6a, &(0x7f0000000000)={0x15e, 0xc, 0x0}) 19:27:18 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x1e, 0x8e, 0x8}, 0x20) 19:27:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) [ 283.036984][ T9995] IPVS: ftp: loaded support on port[0] = 21 [ 283.977735][ T9995] chnl_net:caif_netlink_parms(): no params data found [ 284.058219][T10103] BPF:No type found 19:27:20 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000040)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_ACTIVATE(r1, 0x5606, 0x5) 19:27:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x12, 0x4, 0xff, 0x1000, 0x5, "1febd00b1d5a121b95282bb1e3a1c3c5a7dfd4"}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80400, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 19:27:20 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x0, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 284.459624][ T9995] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.466996][ T9995] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.476768][ T9995] device bridge_slave_0 entered promiscuous mode [ 284.566222][ T9995] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.574279][ T9995] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.583923][ T9995] device bridge_slave_1 entered promiscuous mode [ 284.617994][T10144] BPF:[1] VAR (anon) [ 284.622682][T10144] BPF:type_id=4 linkage=65535 [ 284.627405][T10144] BPF: [ 284.630215][T10144] BPF:Invalid name [ 284.634160][T10144] BPF: [ 284.634160][T10144] [ 284.879934][ T9995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.951450][ T9995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.063583][ T9995] team0: Port device team_slave_0 added [ 285.077348][ T9995] team0: Port device team_slave_1 added [ 285.160905][ T9995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.168735][ T9995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.194935][ T9995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.235123][ T9995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.242290][ T9995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.268504][ T9995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.363455][ T9995] device hsr_slave_0 entered promiscuous mode [ 285.399273][ T9995] device hsr_slave_1 entered promiscuous mode [ 285.532262][ T9995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.539898][ T9995] Cannot create hsr debugfs directory [ 285.887382][ T9995] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 285.987499][ T9995] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 286.061719][ T9995] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 286.117639][ T9995] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 286.423692][ T9995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.456353][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.465491][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.494761][ T9995] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.540629][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.551209][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.560746][ T9452] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.568062][ T9452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.577135][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.587243][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.596748][ T9452] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.604066][ T9452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.630319][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.639747][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.672823][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.683916][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.695333][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.718358][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.729848][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.740898][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.764894][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.775530][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.800229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.810337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.831450][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.883235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.891069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.917496][ T9995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.107600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.118238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.200055][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.210391][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.237372][ T9995] device veth0_vlan entered promiscuous mode [ 287.245896][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.255292][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.289773][ T9995] device veth1_vlan entered promiscuous mode [ 287.359265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.369127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.378776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.388759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.428377][ T9995] device veth0_macvtap entered promiscuous mode [ 287.456428][ T9995] device veth1_macvtap entered promiscuous mode [ 287.503176][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.513858][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.523910][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.534524][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.544590][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.555281][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.565319][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.578926][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.593349][ T9995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.605803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.615985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.625449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.635608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.694518][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.706908][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.716964][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.727547][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.737558][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.748143][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.758199][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.768785][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.783234][ T9995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.792711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.802933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:27:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2001, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x71, 0x14, 0x0}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 19:27:24 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) 19:27:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000540)) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="73797a746e6c3100000000000000000009802f165329c98c1eafc424bd7422284ed797d24d57b3b4efa46f99214afcd868fcbb592a216790cc3a98bf40cc49be009c57c21ec0c9fb8a542104a5792d4f76787038226d1c7c3b2e998d8da3a42a8caada0e1a09dcda4f54a080302a69c254bf95682d4515bec442bb61b931d4dfab707ea8b18ac2215f6ce9e30d8ae43d9db98c00b7a87b76cc247eec0d4b55f754284e5931000c1a2d494341c89ba0aa213bfe075ecdb29ddc66f2a5cea6cf0248dd9f7a6c411fcbfe3e2e9e38145c1ab94bb3d3b6b96e940e2a1a08dc62cb8ed837bdec6434fdf893b20b4ca16cd4ba71420e6deb65ff2a51ee", @ANYRES32=r8, @ANYBLOB="0010000100000000000000094c20003000670000ff2f907800000000ffffffff940401000717cee0000002e0000001ffffffffac1414aa6401010000"]}) 19:27:24 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x0, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 288.646876][T10269] BPF:[1] VAR (anon) [ 288.651068][T10269] BPF:type_id=4 linkage=65535 [ 288.656316][T10269] BPF: [ 288.659128][T10269] BPF:Invalid name [ 288.663472][T10269] BPF: [ 288.663472][T10269] 19:27:24 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x0, 0x0, 0x0, 0xe, 0x4, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) 19:27:24 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40a000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000040)={0xa00b, 0x2, 0x0}) 19:27:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x4, 0x0}) 19:27:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2001, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x71, 0x14, 0x0}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) [ 289.051022][T10281] BPF:[1] VAR (anon) [ 289.055863][T10281] BPF:type_id=4 linkage=65535 [ 289.060580][T10281] BPF: [ 289.064622][T10281] BPF:Invalid name [ 289.068408][T10281] BPF: [ 289.068408][T10281] 19:27:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x2}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:25 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x0, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r2, 0x8010500c, &(0x7f0000000100)) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x880, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 19:27:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 19:27:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2001, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x71, 0x14, 0x0}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) [ 289.696407][T10300] BPF:[1] Invalid name_offset:8 19:27:25 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x0, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) socket$alg(0x26, 0x5, 0x0) 19:27:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x1, [], "fd31df6c3a69b0b0feb80c50737d0e6a"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$ASHMEM_SET_SIZE(r2, 0x40047703, 0x4) 19:27:25 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x82400, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000040)={0x1be, 0x5, 0x0}) 19:27:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2001, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) [ 290.173052][T10312] BPF:[1] Invalid name_offset:8 19:27:26 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x0, 0xffff}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) 19:27:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x2c40) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/147) 19:27:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) 19:27:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) [ 290.646423][T10328] BPF:[1] Invalid name_offset:8 19:27:26 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 19:27:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x240001, 0x0) 19:27:27 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) 19:27:27 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x2d, 0x8e, 0x8}, 0x20) [ 291.198632][T10344] BPF:[1] Invalid name_offset:8 19:27:27 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x2c, 0x8e, 0x8}, 0x20) 19:27:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/234) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x200b, 0xa, 0x0}) [ 291.547898][T10355] BPF:[1] Invalid name_offset:8 19:27:27 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') [ 291.827179][T10361] BPF:[1] Invalid name_offset:8 19:27:27 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x2c, 0x8e, 0x8}, 0x20) 19:27:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:28 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 292.394922][T10373] BPF:[1] Invalid name_offset:8 19:27:28 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/142, 0x2b, 0x8e, 0x8}, 0x20) 19:27:28 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x2008, 0x0, 0x0}) 19:27:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) dup3(r0, r2, 0x0) [ 292.766720][T10384] BPF:[1] Invalid name_offset:8 19:27:28 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/142, 0x2b, 0x8e, 0x8}, 0x20) 19:27:28 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) r1 = openat2(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x400000, 0x1, 0x5}, 0x18) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$PIO_FONTX(r2, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 293.237864][T10396] BPF:[1] Invalid name_offset:8 19:27:29 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 19:27:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:29 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 293.692389][T10410] BPF:[1] Invalid name_offset:8 19:27:29 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 19:27:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) dup3(r0, 0xffffffffffffffff, 0x0) 19:27:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 19:27:30 executing program 0: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x5, [@default, @null, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x4, 0x1, 0x0, 0x85, 0x8, "fe75ae94ab56eb2381f78ccc8786bd832d3efa", 0x0, 0x4}) [ 294.222097][T10422] BPF:[1] Invalid name_offset:8 19:27:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) dup3(r0, 0xffffffffffffffff, 0x0) 19:27:30 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 19:27:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 19:27:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x4) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 294.806766][T10436] BPF:[1] Invalid name_offset:8 19:27:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) dup3(r0, 0xffffffffffffffff, 0x0) 19:27:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 19:27:30 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0]}}, 0x0, 0x2b, 0x0, 0x8}, 0x20) 19:27:31 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000040)={0x90, 0x401, 0x0}) 19:27:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 19:27:31 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0]}}, 0x0, 0x2b, 0x0, 0x8}, 0x20) 19:27:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000080)={0xf000000, 0x0, 0xf531, r0, 0x0, &(0x7f0000000040)={0x9b090f, 0x9, [], @ptr=0x8}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x3, 0x1, 0x3}, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6}}, 0x10) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 19:27:31 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0]}}, 0x0, 0x2b, 0x0, 0x8}, 0x20) 19:27:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xe4a40, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) eventfd2(0x800, 0x1) 19:27:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 19:27:32 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/142, 0x2b, 0x8e}, 0x20) 19:27:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:27:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}]}) 19:27:32 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/142, 0x2b, 0x8e}, 0x20) 19:27:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:27:33 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x8, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/142, 0x2b, 0x8e}, 0x20) 19:27:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}]}) 19:27:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:27:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}]}) 19:27:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 19:27:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x8001}]}) 19:27:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, r4, 0x2, 0x70bd29, 0xff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004040}, 0x24000000) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4845) 19:27:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 19:27:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x8001}]}) 19:27:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 19:27:34 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) 19:27:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x8001}]}) 19:27:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:35 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000080)={0x7f, 0x100, 0x3, 0x5f, 0xff, "1d01163290cd39a97cc099bca7333e4f2546fb", 0xfffffffe, 0xca}) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) 19:27:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8001}, {0x0, 0x20}]}) 19:27:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:35 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:35 executing program 2: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0x19d}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0x1b}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x1, 0x40000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000300)={r4, r5, 0x73b2, 0xd7, &(0x7f0000000200)="0eb64587b474f9da8c8d9c910f2d09e7cc01d51113f048aa23d0168843b5aa3d2ba97debb953ed96ee5598d51d9e42dca650391a59e4357bd37711cc3d3a2991f68b7554419d5e4bdef5b33dc82d1840ecaa3d92fd5c1a0f4bf3e60474c5464d098d5627f01b6fe8a95ae6de3eb09d3ede51b0c52994d10c8d5b5ea32f8b41d9038b5fc405907d3696d2ab73c207c37d744cf18062046fb9ad0b3f323f720950f3bf64baed702aa84abf918ade07b275d172a56f74d94ca37ce76305c39274b28d8b89d68b8bdf7b2a53e681690d4f5278f1c0bfffc5fe", 0x8, 0x1f, 0x5, 0xff, 0x200, 0x3, 0x1, 'syz1\x00'}) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r6, 0x20, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20001080}, 0x20000000) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8001}, {}]}) 19:27:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:36 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xdf2, 0x583002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) write$FUSE_ENTRY(r1, &(0x7f0000000080)={0x90, 0x2f, 0x2, {0x4, 0x1, 0x3487708d, 0x3, 0x5, 0xffffffff, {0x1, 0x8000, 0x0, 0x890, 0x5, 0x1000, 0x8, 0xdad0, 0x7ff, 0x0, 0x2, r3, r5, 0x5, 0xb7}}}, 0x90) 19:27:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0x19d}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0x1b}, {&(0x7f0000000200)="be49236cfd05e4775144ef6f6ba0c1ad5a958d64ae584f3514502a2cf99cce947bd7b3dfdff367a1dcf5a2ce63729e0df801b2c6c4f432be1d8f226e0d2a3fcf15b49896a75c28b84a351c8f5651186f3662e5239fe6d4faabd0e32a3ac40c845471e1766774c0c424f7bf00c1456d43459007003ea78ca3c57d5056e1ca8627f19ea9edbd816f98370c282d", 0x8c}, {&(0x7f0000000380)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x1, 0x4805) r3 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x1, 0x0) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000100)=[{{0x4, 0x1}, {0x4, 0x0, 0x1, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x1}}, {{0x4, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x1}}, {{0x1, 0x1}, {0xb1d2, 0x1, 0x1, 0x1}}, {{0x2}, {0x4, 0x0, 0x0, 0x1}}, {{0x2, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x1}}], 0x30) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x9, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r4) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r4}, 0x10) ioctl$KDSETMODE(r4, 0x4b3a, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) write$FUSE_CREATE_OPEN(r3, &(0x7f00000002c0)={0xa0, 0x0, 0x5, {{0x6, 0x0, 0xc, 0x5, 0x10001, 0x6, {0x0, 0x629, 0x3f, 0x800, 0x6, 0x1, 0x51, 0x6, 0x2bc, 0x40, 0x2, r6, r8, 0x1, 0x3ff}}, {0x0, 0x6}}}, 0xa0) 19:27:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 19:27:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:36 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000080)={0xf677fff, 0x1, 0x1, r2, 0x0, &(0x7f0000000040)={0x980906, 0xc217, [], @value=0x7fffffff}}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0xf7c, r7, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0xf68, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x5}]}]}, 0xfaa}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r7, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x2}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x9}, @NL80211_ATTR_TXQ_LIMIT={0x8}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x200}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4004880) openat$vga_arbiter(0xffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x408000, 0x0) ioctl$TCSETXF(r3, 0x5434, &(0x7f00000000c0)={0x7fff, 0x7, [0x6, 0x9, 0x0, 0x3, 0x1000], 0xca7}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x40480, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2001, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:37 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 19:27:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000080)=""/151) 19:27:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 19:27:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r1, r0, 0x0) 19:27:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 19:27:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 19:27:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0xbe, 0x12, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000040)={{0x87, @empty, 0x4e20, 0x4, 'dh\x00', 0x23, 0xd1c, 0x53}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e24, 0x1, 0x1000, 0x2, 0xffff}}, 0x44) 19:27:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x8001}, {}]}) [ 302.554088][T10624] IPVS: ftp: loaded support on port[0] = 21 [ 303.021367][T10624] chnl_net:caif_netlink_parms(): no params data found [ 303.259664][T10624] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.266937][T10624] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.276629][T10624] device bridge_slave_0 entered promiscuous mode [ 303.286800][T10624] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.294251][T10624] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.304804][T10624] device bridge_slave_1 entered promiscuous mode [ 303.348334][T10624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.361745][T10624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.401004][T10624] team0: Port device team_slave_0 added [ 303.411480][T10624] team0: Port device team_slave_1 added [ 303.448584][T10624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.455690][T10624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.481879][T10624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.495794][T10624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.502989][T10624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.529447][T10624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.607493][T10624] device hsr_slave_0 entered promiscuous mode [ 303.633264][T10624] device hsr_slave_1 entered promiscuous mode [ 303.662134][T10624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.669817][T10624] Cannot create hsr debugfs directory [ 303.882214][T10624] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 303.930415][T10624] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 303.998567][T10624] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 304.077588][T10624] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 304.266873][T10624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.290593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.299441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.318855][T10624] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.334880][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.344434][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.353902][ T9452] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.361416][ T9452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.375503][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.390017][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.400435][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.409992][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.417390][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.444184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.464731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.506445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.516440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.531328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.541504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.551965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.562079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.571100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.580942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.598122][T10624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.608300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.647788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.661777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.681679][T10624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.790936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.800479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.846554][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.856345][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.876469][T10624] device veth0_vlan entered promiscuous mode [ 304.884451][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.894685][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.924910][T10624] device veth1_vlan entered promiscuous mode [ 304.975874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.985409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.994868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.005051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.031215][T10624] device veth0_macvtap entered promiscuous mode [ 305.049664][T10624] device veth1_macvtap entered promiscuous mode [ 305.086945][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.098721][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.108899][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.119658][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.129760][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.140464][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.150571][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.161201][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.171275][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.181987][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.194741][T10624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.211998][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.222804][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.239702][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.251921][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.262003][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.272526][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.282562][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.293202][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.303242][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.313860][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.323870][T10624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.337243][T10624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.350122][T10624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.362248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.372284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:27:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2001, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x9) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 19:27:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x1000, 0x5, 0x0, 0x780, 0x1}, 0x14) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r2, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 19:27:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 19:27:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) ioctl$TCXONC(r0, 0x540a, 0x0) 19:27:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') lseek(r0, 0x1c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) fchmod(r1, 0xe1) accept4$rose(r0, 0x0, &(0x7f0000000040), 0x81000) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7700030fffffff007700000700000000000040000000000000000000", 0xffffffe5}], 0x2) 19:27:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 19:27:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2001, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 19:27:42 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 19:27:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000764124"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:27:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:42 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) 19:27:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) [ 307.121948][T10910] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.131434][T10910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:27:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 19:27:43 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 307.901234][T10919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.910809][T10919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:27:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}]}) 19:27:44 executing program 5: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x76, &(0x7f0000000000)={r5, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r5, 0x7fffffff, 0x10}, &(0x7f0000000180)=0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r6) r7 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x210000, 0x0) write$P9_RWALK(r7, &(0x7f00000000c0)={0x30, 0x6f, 0x1, {0x3, [{0x10, 0x4, 0x3}, {0x1, 0x0, 0x8}, {0x40, 0x3, 0x5}]}}, 0x30) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r6}, 0x10) write$P9_RCLUNK(r6, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) 19:27:44 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 19:27:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x2, 0x9}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x24080010}], 0x1, 0x4805) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x76, &(0x7f0000000000)={r8, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={r8, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r9, 0x8, 0x1, 0x80000001}, 0x10) 19:27:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}]}) 19:27:45 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) stat(0x0, &(0x7f00000005c0)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) 19:27:45 executing program 5: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:27:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x5, 0x4) 19:27:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}]}) 19:27:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:27:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x8001}]}) 19:27:45 executing program 5: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = pidfd_getfd(r1, r0, 0x0) ioctl$PIO_FONTX(r2, 0x4b6a, &(0x7f0000000080)={0x1be, 0x1, 0x0}) 19:27:46 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) stat(0x0, &(0x7f00000005c0)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) 19:27:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:27:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x8001}]}) 19:27:46 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0xffff0000, 0x6, 0x3}) 19:27:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:27:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="3a0000017c9b8bfe4109b32ad8af865668b937e6a1b8d5bb3402b9cb9bf976eb32f6f88635941339a914f54310"], 0x18) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, 0x0) 19:27:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x8001}]}) 19:27:47 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 19:27:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0xe, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) write$P9_RRENAMEAT(r2, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r3) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x9, 0x2, 0x5, 0x20, 0x0, 0x2, 0xb0200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0x2}, 0x10000, 0x0, 0x7fffffff, 0x9, 0x5, 0xab7d82d, 0x1}, r3, 0x10, 0xffffffffffffffff, 0xf) 19:27:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8001}, {0x0, 0x20}]}) 19:27:47 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}, {0xff, 0x680}]}) 19:27:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000040)={0x9, 0x9, 0x5, 0x1, 0x1, "7835979e35c3602339074456d26e33d896115e", 0x51, 0xb96}) 19:27:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 19:27:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8001}, {}]}) 19:27:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0xfffd, 0x0}) 19:27:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 19:27:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) syz_genetlink_get_family_id$devlink(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x158) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) recvmmsg(r1, &(0x7f0000001940)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001880)=[{&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000440)=""/153, 0x99}, {&(0x7f0000000500)}, {&(0x7f0000000000)=""/17, 0x11}, {&(0x7f0000001a00)=""/4094, 0xffe}, {0x0}, {&(0x7f0000001800)=""/59, 0x3b}], 0x7}, 0xf0e7c72d}], 0x1, 0x0, &(0x7f0000001980)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000180)="210f7aa17cfb22cc96d110479602a62454248a793196f9e6cde41b153d49c4103982cc77b8932e2d660eeceb75ccadc0910923f55267f2daa993cf2a842f88d56f02b873066693af4552d1f0e1f8ba241a38f99e25d7e2909ec89385c1975b05da3c4d90171048ce9d017461e2d69869fec1", &(0x7f0000000280)}, 0x20) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x580, 0x0) 19:27:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$sock(r2, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @empty}, 0x3, 0x1, 0x2, 0x4}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000b80)="5905a0bd3b982cf61d68db9ff143a55013a10d7c2ca88c52060415f319f4bc268a4e4735fea0fbac9eb8e6cf8ec387c60afd549c7decf124bfb4999a5f4f3ea19d570b7335575d35cd475f292f398c1b4efd13b39e4bb92b172372822508e98370f629c287cca839aaf78ec666db8e", 0x6f}, {&(0x7f0000000280)="d716a3b6f1c124b802a6a964bda5e4f95673681b843c0df168d676bf561fe8c481f543a642e6920f9270956f3050d069a064c164a354465f1763175d6a4857c4328dd70f3a6575a10dd0889517db08948f550986759e304d93594398110a3aba85354f25a0b824c293b7af345af76cb80b1a42fd9cc7f3b8c1bd9f1e36f2cf1dfd428b4ebaadbdf56792983882c2e227cbb0b6e57da750c0941584acc954544c0d36cfc421b88975bca6ef018b3f9abeb18c62fd46751ade0b3d64ef94693dfcfb8a0643ec73ac5f7075b97e501bfbbc17e401e80c76c5a9eaebb4d4a864a96c20dcbfefb95bb72c898844e91c0fc95ea72a12319cae", 0xf6}, {&(0x7f0000000380)="4578b7e121939a0c7f1fb7b3a954f372637f3ea1bba595de90ed488914332844c7525434f8045f8f94d2403da7909fdc49d9a486995dd3ac4253ad81bf", 0x3d}, {&(0x7f0000000400)}], 0x4, &(0x7f0000000640)=[@timestamping={{0x10, 0x1, 0x25, 0xc49}}], 0x10}}, {{&(0x7f0000000680)=@phonet={0x23, 0x7, 0xa6, 0x5}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000700)="9f33831df7ff01947b8f8a75ad95af6187065d4012e71190c810342e8bb4fbb954fccf2ec47371ee7c10cc917a448c7ddfcf5df6b253542ff46c9782ad3ef5cb1ca7048a1b60468c397569f984ed3fc10b1fd11b4335ec71145a0d3de1a3145a6520c3b94e2db6ef011b432c55b22b00497cd24944f83621b5cfb796ee9e5f3fab0785be9470dd1e14ea2365bd9ce7cd43026a4a2a5b74ebe5d7c392cc7bccea3930b1d7dbd3d3", 0xa7}], 0x1, &(0x7f0000000800)=[@timestamping={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x400}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @timestamping={{0x10, 0x1, 0x25, 0xffffffff}}], 0x64}}, {{&(0x7f0000000880)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000900)="c80b8366c0d49770874b8e0dd898e2ceb57e86ba9c7e74d378a2a7af346f8d78247b5179f6d803e7ca928c74d6eecdb803de0c9c4d832dd9905f1a85d18881f24c235505816fcade35568e54765b20c79e20242b092466709285d71543c270e4f592a1f6c63693908489638f95690da55336d30da7253c93df24e7bb2b6ac3fc53c88551cb45da5750935b8d2a381da1f490d76f52d1d9ced3912b52b7f4d304e9f4d161f31899d08ccf46f1ce72c51f2886d6e1018d2f516e4b555bc564aab87a4148b122974f7781f92096a46e4d7f39bb7c572ad4ef63633ed119159e81beac9b46ce9d1a686c65d74e0b8e0fb1", 0xef}, {&(0x7f0000000a00)="7f78210168d0df3344895632f2b3b77677c0f69f3e6fed92b3a58b2d3778780df49f7689323e9b9a7c2abb32dc1f142d3568dc3019805297595b588963ffdba3b9f2349c6de277b7da1688091712805632409552e3bc6e63a0582d61285d3c25c8db9fde43762189040f13d38e79446f3932a9b3d9814b98809daa2c", 0x7c}], 0x2, &(0x7f0000000ac0)=[@mark={{0x10, 0x1, 0x24, 0x5}}, @txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10}}], 0x34}}], 0x3, 0x20008020) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r4) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r4, 0xffffffffffffffff, 0x4}, 0x10) ioctl$USBDEVFS_REAPURB(r4, 0x4004550c, &(0x7f0000000200)) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) splice(r5, &(0x7f0000000040)=0x9, r0, &(0x7f0000000080)=0x3, 0xfffff355, 0x0) 19:27:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 19:27:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0x19d}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0x1b}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080000}], 0x1, 0x4805) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x610120, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x4) accept4$inet6(r1, 0x0, &(0x7f0000000040)=0xfea2, 0x80000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r3, 0x4b6a, &(0x7f0000000000)={0x1be, 0xfffd, 0x0}) 19:27:50 executing program 4: 19:27:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 19:27:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 19:27:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x7, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2, 0x3}}, @func={0x1, 0x0, 0x0, 0xc, 0x3}, @volatile={0x7, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x61, 0x30, 0x0, 0x5f, 0x30]}}, &(0x7f0000000280)=""/79, 0x5f, 0x4f}, 0x20) poll(&(0x7f0000000300)=[{r2, 0x100}, {r0, 0x8000}, {0xffffffffffffffff, 0x2}, {r3, 0x400}, {r1, 0x1}, {r4, 0x808}], 0x6, 0xfffffff7) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24040800}, 0x24000004) 19:27:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000000c0)={0xf000000, 0x8, 0x4, r0, 0x0, &(0x7f0000000080)={0x9e0905, 0x7ff, [], @p_u8=&(0x7f0000000040)=0x3}}) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000100)) 19:27:50 executing program 3: 19:27:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 19:27:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 19:27:50 executing program 3: 19:27:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 19:27:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000080)={0x1be, 0x13, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x76, &(0x7f0000000000)={r6, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r6, 0x4}, &(0x7f00000000c0)=0x8) 19:27:51 executing program 4: 19:27:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x8001}, {}]}) 19:27:51 executing program 3: 19:27:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 19:27:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000280)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="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", 0x125}, {&(0x7f0000000140)="3d5b9c1d2808841826e8e0d825742ebe6c7bc107", 0x14}, {&(0x7f0000000040)="d49572a5013f2cbbcba0e3b285e4ac1cd9284ccdb8e7fabdd1b0735e3da2a159b3eedc4c977195f3e4b8a21c7138", 0x2e}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="b198c89ef8f0655b92887406246dfe5c1c4025aa67ce4ac0e05bc7714c65c850cb42a1ca5d7cdca642e00133464d4d0b097f8e6bfda00ea760eafd70d349304624ac94f9c36e92d646fea8b203b1c01a3fba209a7f8303f9ef78d957086d54bd0edc6d028d4dc1526fb3e6ce21750fe38aaeb9e00b34975c2031892de992bedbfe26d2b993666ecafa2c", 0x8a}, {&(0x7f00000000c0)}], 0x6, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10, 0x24040000}], 0x1, 0x44000) fallocate(r1, 0x44, 0x40, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:51 executing program 4: 19:27:51 executing program 3: 19:27:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 19:27:51 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x14, 0x0}) 19:27:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}, {0x40, 0x1f}]}) 19:27:52 executing program 3: 19:27:52 executing program 0: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1ce, 0x0, 0x0}) 19:27:52 executing program 4: 19:27:52 executing program 1: 19:27:52 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}, {0xfff, 0x80}]}) 19:27:52 executing program 3: 19:27:52 executing program 1: 19:27:52 executing program 4: 19:27:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000100)={0x19a, 0x10, &(0x7f0000000180)="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"}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f00000000c0)={0x980000, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980903, 0x6, [], @ptr=0x1f}}) 19:27:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0186404, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x8, 0x3, 0x3, &(0x7f0000ffb000/0x1000)=nil, 0x71d}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8001}, {0x80, 0x20}]}) 19:27:53 executing program 3: 19:27:53 executing program 1: 19:27:53 executing program 4: 19:27:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0xfffd, 0x0}) 19:27:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x8001}]}) 19:27:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) syz_open_pts(r2, 0x10800) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x800) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:53 executing program 3: 19:27:53 executing program 1: 19:27:53 executing program 4: 19:27:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x1b, 0x0}) 19:27:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x8001}]}) 19:27:54 executing program 3: 19:27:54 executing program 1: 19:27:54 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0xd0, 0x1e, 0x0}) 19:27:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x2001, 0xfffd, 0x0}) 19:27:54 executing program 4: 19:27:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x8001}]}) 19:27:54 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000100)=""/171, &(0x7f00000001c0)=0xab) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0xb, 0x0}) 19:27:54 executing program 3: 19:27:54 executing program 1: 19:27:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prctl$PR_SET_TSC(0x1a, 0x3) 19:27:54 executing program 4: 19:27:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8001}, {0x0, 0x20}]}) 19:27:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) fcntl$getown(r1, 0x9) ioctl$TCXONC(r0, 0x540a, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r5) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r5}, 0x10) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:54 executing program 3: 19:27:55 executing program 1: 19:27:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xba}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x48801}, 0x40800) 19:27:55 executing program 4: 19:27:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8001}, {}]}) 19:27:55 executing program 3: 19:27:55 executing program 1: 19:27:55 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0xc6, 0xf, 0x0}) 19:27:55 executing program 4: 19:27:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r1, &(0x7f00000000c0)=""/127, 0x7f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r6 = fcntl$dupfd(r3, 0x0, r5) ioctl$TIOCGPKT(r6, 0x80045438, &(0x7f0000000140)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x50000, 0x0) 19:27:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 19:27:56 executing program 3: 19:27:56 executing program 1: 19:27:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) socket$pptp(0x18, 0x1, 0x2) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000080)={0x1be, 0x4, 0x0}) 19:27:56 executing program 4: 19:27:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 19:27:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x109, 0x0, 0x0}) 19:27:56 executing program 3: 19:27:56 executing program 1: 19:27:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r4) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r4}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r3, r4}) 19:27:56 executing program 4: 19:27:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 19:27:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x800) poll(&(0x7f0000000100)=[{r2, 0xc000}, {0xffffffffffffffff, 0x91ca}, {r3, 0x300}], 0x3, 0x5) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:56 executing program 3: 19:27:57 executing program 1: 19:27:57 executing program 4: 19:27:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1a1, 0x8, 0x0}) 19:27:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x8001}, {}]}) 19:27:57 executing program 3: 19:27:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r3) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r4) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r4}, 0x10) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r5, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000100)) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000000c0)) close(r1) splice(r4, &(0x7f0000000200)=0xbca, 0xffffffffffffffff, &(0x7f0000000240)=0x85, 0x80, 0xc) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/96) 19:27:57 executing program 1: 19:27:57 executing program 4: 19:27:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/152) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@mpls_getroute={0x24, 0x1a, 0x1, 0x70bd2b, 0x25dfdbfd, {0x1c, 0x20, 0x1b0, 0x80, 0xfd, 0x4, 0xff, 0x3, 0x1000}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x40) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r10 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r9, r10) keyctl$restrict_keyring(0x1d, r10, 0x0, &(0x7f0000000100)=']/=#\x00') 19:27:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 19:27:58 executing program 3: 19:27:58 executing program 1: 19:27:58 executing program 0: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8080, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:27:58 executing program 4: 19:27:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x2) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x2, 0x3, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x401}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x9}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x41d78d530de462e3) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x76, &(0x7f0000000000)={r7, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r7, 0x8}, 0x8) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000040)) 19:27:58 executing program 5: 19:27:58 executing program 3: 19:27:58 executing program 1: [ 322.692030][T11268] QAT: Invalid ioctl [ 322.699681][T11268] QAT: Invalid ioctl 19:27:58 executing program 4: 19:27:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r6, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010101}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3b}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x31}}]}, 0x40}, 0x1, 0x0, 0x0, 0x855}, 0x801) 19:27:58 executing program 5: 19:27:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:27:58 executing program 1: 19:27:59 executing program 3: 19:27:59 executing program 4: 19:27:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x18b, 0x0, 0x0}) 19:27:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) 19:27:59 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@index_on='index=on'}]}) 19:27:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 19:27:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) connect$bt_sco(r2, &(0x7f0000000040)={0x1f, @none}, 0x8) 19:27:59 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) 19:27:59 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x2009, 0x0, 0x0}) [ 323.946099][T11300] overlayfs: missing 'lowerdir' 19:28:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) 19:28:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) r2 = socket(0x0, 0x3, 0x0) socket(0x0, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:28:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) restart_syscall() sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), 0x4) 19:28:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x2c0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000080)=""/32) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sync_file_range(r1, 0xff, 0x7fffffff, 0x7) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:28:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x0, 0x20}) socket$nl_generic(0x10, 0x3, 0x10) 19:28:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080006c00) socket$inet6_tcp(0xa, 0x1, 0x0) 19:28:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0684113, &(0x7f0000000040)={0x0, 0x78cd, 0x80, 0x3b5, 0x5, 0x7fffffff, 0x7, 0x65c, 0x1000, 0x1, 0x75898832}) 19:28:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) 19:28:01 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) connect$caif(r0, &(0x7f0000000080)=@dgm={0x25, 0x4, 0x8}, 0x18) 19:28:01 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, 0x0, 0x300, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 19:28:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080006c00) socket$inet6_tcp(0xa, 0x1, 0x0) 19:28:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x0, 0x20}) socket$nl_generic(0x10, 0x3, 0x10) 19:28:01 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, r0}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}}) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0x0, 0x8, {0xffff}}, 0x18) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000040)={0x11d, 0x1a, 0x0}) 19:28:01 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1e, 0x0, &(0x7f0000000180)) 19:28:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 326.057559][ T32] audit: type=1400 audit(1595273281.941:10): avc: denied { create } for pid=11358 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:28:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080006c00) socket$inet6_tcp(0xa, 0x1, 0x0) 19:28:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x9, 0x1c, 0x63, &(0x7f0000000600)}) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000040)=@bcast) 19:28:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf200000000000001503000008000ee62d0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311beac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7027bc969b8b91a819a38a0ab4567228574822035259b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0bf598207f1a0f6a16305f61ae517f1e2ff646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17dd5995c83b"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:28:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) 19:28:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 19:28:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) dup(0xffffffffffffffff) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x803009ff) syz_genetlink_get_family_id$mptcp(0x0) socket$netlink(0x10, 0x3, 0x0) [ 327.349602][T11385] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 327.930539][ T32] audit: type=1804 audit(1595273283.811:11): pid=11350 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/67/bus" dev="sda1" ino=16064 res=1 [ 328.936229][ T32] audit: type=1804 audit(1595273284.821:12): pid=11395 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/67/bus" dev="sda1" ino=16064 res=1 [ 329.513735][ T32] audit: type=1804 audit(1595273285.401:13): pid=11398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/67/bus" dev="sda1" ino=16064 res=1 [ 329.538912][ T32] audit: type=1800 audit(1595273285.401:14): pid=11395 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16064 res=0 [ 329.591078][ T32] audit: type=1804 audit(1595273285.471:15): pid=11350 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/67/bus" dev="sda1" ino=16064 res=1 19:28:05 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, 0x0, 0x300, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 19:28:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:05 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x158, 0x7, 0x0}) 19:28:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/254, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) 19:28:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001"], 0x50}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x100000001) 19:28:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 329.902767][T11405] QAT: Invalid ioctl [ 329.926105][T11412] QAT: Invalid ioctl [ 329.995606][ T32] audit: type=1804 audit(1595273285.881:16): pid=11411 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir096483384/syzkaller.o1zJsM/35/cgroup.controllers" dev="sda1" ino=16120 res=1 19:28:05 executing program 1: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, 0x0, 0x300, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 19:28:06 executing program 2: r0 = gettid() tkill(r0, 0x16) ptrace$getregset(0x4204, r0, 0x2, &(0x7f00000000c0)={&(0x7f0000000040)=""/86, 0x56}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r4) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r4}, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f00000002c0)={0x2, 0x1, [0x800, 0xfffffff9, 0x2698, 0x0, 0x5, 0x6, 0x3, 0xa0000000]}) ioctl$PIO_FONTX(r3, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000002940)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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"], 0x1154}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 19:28:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)="6c691c3a9c7f19c1cf500cb3cb36fac7fdf0866b4b20ad5d35e339f4699fbda48a3e5bb435be1a76be1254ca7cf4541ef704ff9898afc16c928d1e5c53e6a2749160540a2a87c21b0e2027fa6233cf68fdb5ab6f4d21cd336d0b46bbd03cc774732e1b249f18c0173bce8f05520837fd8f703e5a5882c54e0936e1ff0c76733f3ac73095abc952c45752ab3dc96c76ae97ea8329a463ce0e6367f56ed4b28f882a08601e02476dd60f1848c54a2e12d945036251a712534832eb6e"}, 0x1c) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffffffa9) 19:28:06 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) r2 = socket(0x10, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x9, 0x5, 0x20, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:28:06 executing program 4: r0 = gettid() clone3(&(0x7f00000003c0)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000040)) [ 331.808805][ T32] audit: type=1804 audit(1595273287.691:17): pid=11427 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir725537180/syzkaller.z1MBOD/128/bus" dev="sda1" ino=15767 res=1 [ 332.043666][ T32] audit: type=1804 audit(1595273287.921:18): pid=11419 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/68/bus" dev="sda1" ino=16100 res=1 19:28:09 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, 0x0, 0x300, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 19:28:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:28:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x1e, 0x0}) 19:28:09 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) r2 = socket(0x10, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x9, 0x5, 0x20, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:28:09 executing program 1: syz_emit_ethernet(0xba, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000000000842c00fe8000000000000000000000000000aafe8000000000000000000000000000aa3c0200000000000005020000c910"], 0x0) 19:28:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="239c7043dc48d328c2d00e987fd828b3b138f2745ddfcc32056a0ec28832bcb997ac55d44ff6a5f6f24ab6c07ba68004a42b9493fd7f57bbb5484b7bfba68829e4c380c291e943c0125f13ba174fe8e38a3ca356ff3d1c2e286df2f5fae1fc576308f9b4bdab24ee8e277985734f8af62e4472c50c77c9804888706b61c8745c483267df415ac0babcb7e20e67f7e5d075bfbd3322b2d34b26bd8a186fd3e67ce274079aaf1aae7f90007c3f2c13503b2a118577b30150775dc7135985a12546a877ce662e38efc90f35834f8271f519897c5561a6a0b825797f059c", 0xdc}, {&(0x7f0000000040)="d13036f1", 0x4}], 0x2}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r2, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'wg1\x00'}) 19:28:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 19:28:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:28:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r2 = signalfd(r0, &(0x7f0000000040)={[0x8, 0xffffffff]}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="b20700000000000000000000000000000500000000000000", @ANYRES32=r2, @ANYBLOB='\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000500"/28, @ANYRES32=r0, @ANYBLOB="000000000300000000000000000100"/28, @ANYRES32=r4, @ANYBLOB="000000000300"/28, @ANYRES32=r6, @ANYBLOB="000000000100008000"/28]) 19:28:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$uhid(0xffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) splice(r1, &(0x7f0000000080)=0x1, r3, &(0x7f00000000c0)=0x7fff, 0x6, 0x3) 19:28:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 335.741302][ T32] audit: type=1804 audit(1595273291.621:19): pid=11475 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/69/bus" dev="sda1" ino=15731 res=1 19:28:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) mkdir(&(0x7f0000000100)='./file0\x00', 0x1) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x1, 0x0}) 19:28:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x90, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3b7fcaade1223876}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x8}, @ETHTOOL_A_EEE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x40044}, 0x408c004) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r10) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r10}, 0x10) ioctl$mixer_OSS_GETVERSION(r10, 0x80044d76, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 19:28:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3) 19:28:12 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, 0x0, 0x300, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 19:28:12 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x37) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffff8) lseek(r1, 0x0, 0x4) [ 336.695370][ T32] audit: type=1804 audit(1595273292.581:20): pid=11511 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir725537180/syzkaller.z1MBOD/131/bus" dev="sda1" ino=16154 res=1 19:28:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 19:28:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x55, 0x0, 0x0}) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 19:28:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 19:28:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x0, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 337.478967][ T32] audit: type=1804 audit(1595273293.361:21): pid=11515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir725537180/syzkaller.z1MBOD/131/bus" dev="sda1" ino=16154 res=1 19:28:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 19:28:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 338.667667][ T32] audit: type=1804 audit(1595273294.551:22): pid=11537 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/70/bus" dev="sda1" ino=16149 res=1 19:28:15 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 19:28:15 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) 19:28:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:28:15 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000080)={0x1c50, 0x2, 0x4, 0x10000, 0x1, {}, {0x1, 0x8, 0x7, 0x1, 0x1, 0x93, "aaea6abb"}, 0x3, 0x3, @fd=r0, 0x5, 0x0, r0}) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x208f, 0x0, 0x0}) 19:28:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 19:28:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000240)=""/244, &(0x7f0000000200)=0xf4) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x6, 0x2, 0x785f64f5, 0x1f2a0000, 0x7f, "11e179f38cd8e1c74cc4a38c478346709d02b7", 0x6, 0x1}) 19:28:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14d, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:28:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:28:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 19:28:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x5, 0x9, 0xcf6, 0xffffffff, 0x14, "edc80c41bc8f037e9d729999fe73c3560459f0"}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000080), 0x4) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:16 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x4}, 0x10) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x8, {0x8001}}, 0x18) ioctl$KDSKBLED(r0, 0x4b65, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r3, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 341.569610][ T32] audit: type=1804 audit(1595273297.451:23): pid=11584 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/71/bus" dev="sda1" ino=15859 res=1 19:28:18 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x5409, 0x0) 19:28:18 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r2, r0) 19:28:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f0000000040)) 19:28:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:28:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x142, 0xf, 0x0}) 19:28:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000100)={0x1, 0x7}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x7f, 0x3f68, 0x8000}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8000) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000000c0)={0x7ff, 0xfa93, 0xf02d, 0x60da, 0x501, 0x401}) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x9) 19:28:19 executing program 1: 19:28:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x11) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 19:28:19 executing program 5: 19:28:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x160, 0x20, 0x0}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r3) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3}, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f49848b2de00000000000000"]) 19:28:19 executing program 2: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffb, 0x50680) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) [ 344.232198][ T32] audit: type=1804 audit(1595273300.111:24): pid=11624 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/72/bus" dev="sda1" ino=16206 res=1 19:28:21 executing program 3: gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 19:28:21 executing program 5: 19:28:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(0xffffffffffffffff, r0) openat$ttyprintk(0xffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000080)={0x200b, 0x0, 0x0}) 19:28:21 executing program 4: 19:28:21 executing program 1: 19:28:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r5 = fcntl$dupfd(r2, 0xba32862635b5d60d, r4) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000040)) 19:28:21 executing program 1: 19:28:21 executing program 5: 19:28:21 executing program 4: 19:28:21 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000080)={0x200b, 0x200, 0x0}) [ 345.757423][ T32] audit: type=1804 audit(1595273301.641:25): pid=11681 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir359230810/syzkaller.uVCUPX/119/pids.events" dev="sda1" ino=16212 res=1 19:28:21 executing program 1: 19:28:21 executing program 5: [ 346.721112][ T32] audit: type=1804 audit(1595273302.601:26): pid=11687 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/73/bus" dev="sda1" ino=16206 res=1 19:28:22 executing program 3: gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 19:28:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$bsg(0xffffff9c, &(0x7f0000001440)='/dev/bsg\x00', 0x290842, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x14, r3, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x68, r3, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x101}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xc3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffff5af3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r4) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r4}, 0x10) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000040)=0x1) 19:28:22 executing program 4: 19:28:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r4, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:22 executing program 5: 19:28:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@part={'part', 0x3d, 0x2000000000000}}]}) [ 347.176798][T11704] hfsplus: part requires an argument 19:28:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read(r0, 0x0, 0x0) [ 347.176817][T11704] hfsplus: unable to parse mount options 19:28:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x0) 19:28:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x60) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0xf7c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0xf68, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x5}]}]}, 0xfaa}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1c}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x2000010) 19:28:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r2}, {r3}, {r0}, {r1}], 0x4, 0x0, 0x0, 0x0) 19:28:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000080)) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:28:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read(r0, 0x0, 0x0) [ 348.822920][ T32] audit: type=1804 audit(1595273304.711:27): pid=11722 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/74/bus" dev="sda1" ino=15891 res=1 19:28:25 executing program 3: gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 19:28:25 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) 19:28:25 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0) 19:28:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read(r0, 0x0, 0x0) 19:28:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) set_tid_address(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r2 = dup2(r1, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x34}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r8) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r8}, 0x10) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000080)) sendto$packet(r2, &(0x7f0000000140)="fd8f1f5bdc9b7e44ce81b9c28193b279ccc59c6a08255ed701d8ea92e69d54847c57ba5485addb2f3918e878079fab5430d4a5d441cc94602355b4db6bcb046305452c8541670782a1c5d4f107baf2d82938ac8b6506316365be3abf923f5f9375fa873e7e84c81390299740ffa9469150419338cff8", 0x76, 0x80, &(0x7f00000001c0)={0x11, 0x15, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:28:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) 19:28:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:28:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read(r0, 0x0, 0x0) 19:28:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r3, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r4) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r4}, 0x10) ioctl$KDDELIO(r4, 0x4b35, 0x1f) 19:28:26 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) 19:28:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000040)=0x7) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r2, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) 19:28:26 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) [ 352.247325][ T32] audit: type=1804 audit(1595273308.131:28): pid=11757 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/75/bus" dev="sda1" ino=16256 res=1 19:28:28 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utime(&(0x7f0000000000)='.\x00', 0x0) 19:28:28 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) 19:28:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xd20, 0x7, 0x1, 0x3, 0x1b, "34e9bc4f13fbb3032975605e8ed522d41262f4"}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x0) 19:28:28 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@nls={'nls', 0x3d, 'iso8859-3'}}]}) 19:28:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000080)={0x0, 0x11}) [ 352.671162][T11801] hfsplus: unable to find HFS+ superblock 19:28:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) [ 352.800851][T11801] hfsplus: unable to find HFS+ superblock 19:28:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 19:28:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) timerfd_gettime(0xffffffffffffffff, 0x0) 19:28:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000080)) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:28 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@nls={'nls', 0x3d, 'iso8859-3'}}]}) 19:28:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) r1 = gettid() tkill(r1, 0x16) waitid(0x0, r1, &(0x7f0000000040), 0x8, 0x0) [ 353.382197][T11828] hfsplus: unable to find HFS+ superblock [ 354.285321][ T32] audit: type=1804 audit(1595273310.171:29): pid=11817 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/76/bus" dev="sda1" ino=15938 res=1 19:28:30 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 19:28:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) close(r1) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r4 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x6, 0x4802) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r5) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r5}, 0x10) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3, r5, 0x4, r4}, 0x10) r6 = syz_open_pts(r0, 0xa0001) ioctl$PIO_FONTX(r6, 0x4b6a, &(0x7f0000000000)={0x1be, 0x100, 0x0}) 19:28:30 executing program 4: syslog(0x2, &(0x7f0000000280)=""/208, 0xd0) 19:28:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:28:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 19:28:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) write$binfmt_elf32(r2, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x7f, 0x6, 0x3, 0x7, 0x3, 0x3e, 0x8, 0x367, 0x34, 0x2a6, 0x7f, 0x16, 0x20, 0x2, 0x2, 0x3, 0x101}, [{0x6474e551, 0x7, 0x1800000, 0x6, 0x0, 0x70, 0x7, 0xc4}, {0x70000000, 0x9, 0x1, 0x2, 0x5ee9995b, 0x9, 0x1ff, 0x1}], "8923911a337c9cb5736a6d0ec4d5bca7ffe91a2cb3fa96d83b405a000e63ec9f5aea5b59fdac249c6c901ee6eb5c19672c218ed5fefab13a0d75d35457ace798916345f8279e1946c1fe6206adec4d0f67dbd67f0ae84a202bf79114ed786d22a2765715313a095ab39b48168c5de9c165ae74109dd67ffc27f7af2a3d366bd3b1aed3cebf85d964d38b8b228ac3f1fd6e25bc35acbf81bab24d4088f2d783ab742c922a7ad4141de502ac7e9330ed34c4f8b2d71658d8", [[], [], [], []]}, 0x52b) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000040)={0x1be, 0x0, 0x0}) 19:28:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read(0xffffffffffffffff, 0x0, 0x0) 19:28:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) fsmount(r0, 0x0, 0x90) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000040)=""/131) 19:28:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read(0xffffffffffffffff, 0x0, 0x0) 19:28:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x200b, 0x0, 0x0}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) [ 356.714786][ T32] audit: type=1804 audit(1595273312.601:30): pid=11863 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/77/bus" dev="sda1" ino=16284 res=1 19:28:33 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:33 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 19:28:33 executing program 2: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r3) 19:28:33 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read(0xffffffffffffffff, 0x0, 0x0) 19:28:33 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000040)={0x32, 0x4, 0x0}) 19:28:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f00000000c0)={0xa10000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a5e, 0x8001, [], @p_u8=&(0x7f0000000040)=0x80}}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 19:28:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:28:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x86, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c35"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:28:33 executing program 1: 19:28:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) recvmmsg(r1, &(0x7f0000003bc0)=[{{&(0x7f0000000040)=@ethernet, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/101, 0x65}, {&(0x7f0000000140)=""/95, 0x5f}, {&(0x7f00000001c0)=""/136, 0x88}], 0x3, &(0x7f00000002c0)=""/96, 0x60}, 0x80}, {{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/2, 0x2}], 0x1}, 0x5}, {{&(0x7f0000000440)=@nfc, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/58, 0x3a}, {&(0x7f0000000500)=""/162, 0xa2}, {&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/21, 0x15}], 0x4, &(0x7f0000000700)=""/41, 0x29}, 0xed}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000740)=""/174, 0xae}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/59, 0x3b}], 0x3}, 0x8}, {{&(0x7f0000001880)=@alg, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001900)=""/87, 0x57}, {&(0x7f0000001980)=""/136, 0x88}, {&(0x7f0000001a40)=""/228, 0xe4}, {&(0x7f0000001b40)=""/86, 0x56}, {&(0x7f0000001bc0)=""/113, 0x71}, {&(0x7f0000001c40)=""/128, 0x80}, {&(0x7f0000001cc0)=""/136, 0x88}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x8, &(0x7f0000002dc0)=""/217, 0xd9}, 0x1}, {{&(0x7f0000002ec0)=@ipx, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002f40)=""/48, 0x30}, {&(0x7f0000002f80)=""/61, 0x3d}, {&(0x7f0000002fc0)=""/251, 0xfb}], 0x3}, 0x5}, {{&(0x7f0000003100)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003180)=""/240, 0xf0}, {&(0x7f0000003280)=""/109, 0x6d}, {&(0x7f0000003300)=""/172, 0xac}, {&(0x7f00000033c0)=""/255, 0xff}], 0x4, &(0x7f0000003500)=""/82, 0x52}, 0x8000}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003580)=""/181, 0xb5}, {&(0x7f0000003640)=""/15, 0xf}, {&(0x7f0000003680)=""/182, 0xb6}, {&(0x7f0000003740)=""/11, 0xb}], 0x4}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000037c0)=""/93, 0x5d}, {&(0x7f0000003840)=""/109, 0x6d}, {&(0x7f00000038c0)=""/159, 0x9f}, {&(0x7f0000003980)=""/62, 0x3e}, {&(0x7f00000039c0)=""/14, 0xe}, {&(0x7f0000003a00)=""/166, 0xa6}, {&(0x7f0000003ac0)=""/119, 0x77}], 0x7, &(0x7f0000003b80)=""/61, 0x3d}, 0x72a10efc}], 0x9, 0x40010023, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r2, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:34 executing program 5: [ 358.888777][ T32] audit: type=1804 audit(1595273314.771:31): pid=11912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/78/bus" dev="sda1" ino=15718 res=1 19:28:35 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:35 executing program 1: 19:28:35 executing program 4: 19:28:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0245628, &(0x7f0000000080)={0x0, 0x9, 0x0, [], &(0x7f0000000040)=0x1}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:35 executing program 5: 19:28:35 executing program 5: 19:28:35 executing program 1: 19:28:35 executing program 4: 19:28:36 executing program 0: 19:28:36 executing program 5: [ 360.928132][ T32] audit: type=1804 audit(1595273316.811:32): pid=11959 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/79/bus" dev="sda1" ino=15974 res=1 19:28:36 executing program 4: 19:28:36 executing program 1: 19:28:37 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:37 executing program 5: 19:28:37 executing program 4: 19:28:37 executing program 1: 19:28:37 executing program 0: 19:28:37 executing program 1: 19:28:37 executing program 5: 19:28:37 executing program 4: 19:28:37 executing program 0: 19:28:38 executing program 1: 19:28:38 executing program 4: 19:28:38 executing program 0: [ 363.326917][ T32] audit: type=1804 audit(1595273319.211:33): pid=11981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/80/bus" dev="sda1" ino=16331 res=1 19:28:39 executing program 4: 19:28:39 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:39 executing program 5: 19:28:39 executing program 1: 19:28:39 executing program 0: 19:28:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000280)=0x800) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={{r0}, 0x1, 0x7, 0x9}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000002c0)='net_prio.ifpriomap\x00', 0x2, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x12000, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000340)=""/53) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f0000000240)={r5, 0x72, 0x100, 0x7fff, 0x3, 0x1ff, 0x2, 0x75, 0x10001, 0x71c, 0x1, 0x4}) 19:28:39 executing program 1: 19:28:39 executing program 5: 19:28:39 executing program 4: 19:28:39 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000003000ffff0000000000000000000000133c000100380001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000", @ANYRES32], 0x50}}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 19:28:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000080)={0x2, 0x9, [0xc3a, 0x80, 0x90, 0x5, 0x8], 0x5}) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000040)=0xffffffcf) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:40 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4), 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x7) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 364.306679][T12017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:28:40 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 364.445387][T12019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.460308][ T32] audit: type=1804 audit(1595273321.341:34): pid=12007 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/81/bus" dev="sda1" ino=16348 res=1 19:28:41 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r0, r0, r3], 0x3) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:41 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 19:28:41 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000003000ffff0000000000000000000000133c000100380001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000", @ANYRES32], 0x50}}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 19:28:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x600, 0x0, 0xff, 0x1}, 0x20) [ 365.884945][T12050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:28:41 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40000) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x58, r0, 0x300, 0x70bd2d, 0x25dfdc00, {}, [@NL80211_ATTR_REG_RULES={0x44, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x77}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x27}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x200}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8}, 0x4000) chdir(0x0) 19:28:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x4000000b, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:42 executing program 0: socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 19:28:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0xfe, 0x15, 0x0}) 19:28:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) [ 366.478137][T12067] kvm [12064]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000004 [ 366.530652][T12069] autofs4:pid:12069:autofs_fill_super: called with bogus options 19:28:42 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c43, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x5800, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_read_part_table(0x78611, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw\x00') sendfile(r0, r1, 0x0, 0x4f53) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e20, 0x7fff, @mcast2, 0x45}}, 0x0, 0x0, 0x13, 0x0, "ba49d0385e4b5c1f01b78ff6d98e1c3d83f2263607dfbfc59fc08fc75a3beaafe7603ef0ea8fa43c6b6badec9b8d750709319151431991d081177fd79e31f261ee7865c71cd177c39c2bf2fad6c5ba75"}, 0xd8) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 366.624696][T12076] autofs4:pid:12076:autofs_fill_super: called with bogus options [ 366.649742][T12067] kvm [12064]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000016 [ 366.728826][T12067] kvm [12064]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 366.798279][T12067] kvm [12064]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002c [ 366.910663][T12067] kvm [12064]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 367.277225][T12090] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 367.287737][T12090] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 367.295229][T12090] loop1: p2 < > p4 [ 367.441471][T12090] loop1: p4 size 2097152 extends beyond EOD, truncated [ 367.674350][T12096] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 367.684608][T12096] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 367.692536][T12096] loop1: p2 < > p4 [ 367.771524][T12096] loop1: p4 size 2097152 extends beyond EOD, truncated 19:28:44 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000080)={0xfffffff, 0x4, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a67, 0x2, [], @value64=0x100000001}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x76, &(0x7f0000000000)={r4, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x6349ecdb, 0x0, 0x9}, &(0x7f0000000100)=0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r5, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 19:28:44 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40000) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x50, r0, 0x300, 0x70bd2d, 0x25dfdc00, {}, [@NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x77}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x27}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8}, 0x4000) chdir(0x0) 19:28:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e0000001a000503d25a80648c723411058f75b79bcc1d", 0x17}, {&(0x7f00000000c0)="09c4b45bae7cf71cd710cfa39dae34422bf54b10374b82", 0x17}], 0x2}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 368.416600][T12135] autofs4:pid:12135:autofs_fill_super: called with bogus options 19:28:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000240)={0x84, @rand_addr, 0x0, 0x1102, 'none\x00'}, 0x2c) [ 368.482732][T12136] autofs4:pid:12136:autofs_fill_super: called with bogus options 19:28:44 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x800000000080002, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r5 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040)}, 0x20) 19:28:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000080)=0xfffff001, 0x4) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r3) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3}, 0x10) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000040)={0x3}) 19:28:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0x84, @rand_addr, 0x0, 0x1102, 'none\x00'}, 0x2c) 19:28:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) [ 369.619205][T12166] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:28:46 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0100000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 19:28:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x2000000], [0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x142) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c72) 19:28:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x1, @private0, 0x3}, 0x80) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x4, r3, 0x1c, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) accept4(r2, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r4 = socket$alg(0x26, 0x5, 0x0) socket$l2tp6(0xa, 0x2, 0x73) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) getsockopt$sock_int(r5, 0x1, 0x27, &(0x7f0000000040), &(0x7f0000000000)=0x4) 19:28:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) [ 370.828302][T12186] input: syz0 as /devices/virtual/input/input5 [ 370.884029][T12185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.938387][T12198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.976099][T12193] input: syz0 as /devices/virtual/input/input7 19:28:47 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x2, r2}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:47 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0xffff, 0x11, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0x11, r2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) 19:28:47 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1, 0x810, r0, 0x4) 19:28:47 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)}, {&(0x7f0000000380)="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", 0x400}], 0x2) 19:28:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) r6 = fcntl$dupfd(r3, 0x406, r5) connect$bt_sco(r6, &(0x7f0000000040)={0x1f, @fixed={[], 0x12}}, 0x8) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:48 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:48 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x8000, 0x0) r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="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", 0x3b1}], 0x1) 19:28:48 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:28:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r2 = dup(r0) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3, 0x0, 0x600}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="b2ab61cd1a82dbc522c3a58725c6", 0xe}], 0x1}}], 0x1, 0x0) 19:28:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x244040) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000080), 0x4) 19:28:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:49 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0xaf, 0x0, 0x0}) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 19:28:49 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000080d00200009800000000000000680100009800000000000000380200003802000038020000380200003802000004000000000000000000000010000300e00000020000000000000000626f6e645f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404b3cce8b20f111e330afcf19a511000000413b7d04700098000000000000000000000000000000000000000000280052454a4543540000001b0000000000000000000000006300"/277], 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:28:49 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) open(0x0, 0x0, 0x0) mlockall(0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) 19:28:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00200009800000000000000680100009800000000000000380200003802000038020000380200003802000004000000000000000000000010000300e00000020000000000000000626f6e645f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000413b7d04700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000001b00000000000000000000000063000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000005400000000000000000000000000380074696d650000000000000000000000000000000000000000000000000000000000f3ffffffff4f970000000001000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000cf000000000000380071756f74610000000000000028372b75893eda63000000000000000000000100000000000000470d0000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000ed16ffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 374.932710][ T32] audit: type=1804 audit(1595273330.811:35): pid=12258 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/85/bus" dev="sda1" ino=16033 res=1 19:28:51 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a75, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) read$eventfd(r2, &(0x7f0000000000), 0x8) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) close(r1) 19:28:51 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:28:51 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x5, &(0x7f00000003c0)=[{&(0x7f00000000c0)="485f5bb71b505ca25ac9c96af76bddb2d7a2064a5a0c8cafb29c0d79c084eebd6d8c246a29f84fddabe965bf940df464b36c3efea90212db6dbc606953cb6c6392df4a1d07c03ff9f40b06c82d637e79a5b42f691690850e91cff1b44a87587ef940fb264b5b2cffb7775f50e3ed037eb7b7da53e42bd34b571b02d289d101c5ae12adcc0ba91fc1541ae4b1aca738ebdef0203c78e5e3d6b06d355702638e6f0f07a413e02a4812561ef4ce93417a62e1325b7aefc3e7fd5e0880b727c5bacca5", 0xc1, 0x8}, {&(0x7f00000001c0)="dcef1a92d7350d68a37b68ec19144c532e534b3109f5e2394c953235b7ae6b83c171e00fc7938059fa495676538230180741190be55ae6a88072e2611013a33ed6e7e4fe434497641ff4443e38479e324576ac28cd9bb307590637d035c603329b7b", 0x62, 0x86}, {&(0x7f0000000240)="79f623759bd1e46da39a0575202981ac700088f5627c0907fad9d196b2e4c5a57fe11e37a94a8894562db041e2", 0x2d, 0x80000001}, {&(0x7f0000000280)="ea45a52e565530f5dc950437b23f6cf4bbd18ef0d734f205be70f4fdbe3b33f07358c011d7255a8bee94c135cee455c9abb0d71fabc5c0e8d442dad4775bb861ff3f35eaae8132992a51f931a05c7b1d6f967c581e73dbfa03c19840411a025d5a9d5e296278c3f09beaf0dd54046f030d2f6a280619ae6edf47bcbfc061d8f62fd962a6766effaa03940776ed255854946f2f31da595b087500db8dd2fdfaa3f8d3357725fd37757e9844537f722803d0d93f9ab352ed59255cfbe79a9e738e52bad6f64068d18487b63b0fc17bb7854be774e9b9", 0xd5, 0xbf}, {&(0x7f0000000380)="f8cbed8ed1c142dc60a8", 0xa, 0x3}], 0x40000, &(0x7f0000000400)={[{@allocsize={'allocsize', 0x3d, [0x32]}}, {@discard='discard'}, {@attr2='attr2'}, {@dax='dax'}, {@uqnoenforce='uqnoenforce'}, {@allocsize={'allocsize', 0x3d, [0xd2, 0x32, 0x31]}}, {@nouuid='nouuid'}], [{@appraise='appraise'}, {@euid_gt={'euid>', r2}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, '&\\'}}, {@dont_appraise='dont_appraise'}]}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r3) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r3}, 0x10) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f00000004c0)={0x80000000, 0x9, "a697d7e9c34286cd94aa817ffae98a98476eb20ae0eebb1a43bf020fbf0ed00a", 0xa47, 0x7fff, 0x1, 0x7fff, 0x401, 0x9, 0x12de, 0x1, [0xfffffffd, 0x8001, 0x1, 0x6]}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000005c0)={0xa3ce, 0x3ff, 0x4, 0x18, 0x1, 0x6}) 19:28:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = syz_open_dev$vcsu(0xffffffffffffffff, 0x9b4e, 0x40100) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x7) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000040)={0x6, "a5ba29000826fa6fb8f0b915a6b2caf79a460e874bc4f362dc5c7935b0a3dab408ebba77099905fdbf6ceaa43dde8ed44a00e6ebeda3e562bee08dad0707def3", {0x401, 0x665}}) 19:28:51 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x410000, 0x0) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000f40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={&(0x7f00000000c0)={0xe0c, 0x1, 0x5, 0x5, 0x0, 0x0, {0xa, 0x0, 0x2}, [{{0x254, 0x1, {{0xdf729d9209e949c3, 0xcd}, 0x3f, 0x20, 0x3ff, 0x9, 0x23, 'syz0\x00', "7ae4d31b507988496dabe894094e5e7e1bbe430c08489cf256df28c94eb768b8", "52d5826cc25d8b7b5914dfdce75b6f7b59c5210e8938c43ea65e3837ca52492c", [{0x280d, 0x7, {0x3}}, {0x20, 0x401, {0x3, 0xfffffe01}}, {0x1, 0x7, {0x3, 0x8}}, {0x400, 0x7, {0x0, 0x4}}, {0x100, 0x97, {0x1, 0x65}}, {0x1, 0x5, {0x1, 0x3}}, {0x47, 0xe58, {0x3, 0x1}}, {0x6, 0x20, {0x0, 0x3f}}, {0x45, 0x6, {0x2, 0x10001}}, {0x4, 0x8, {0x3, 0x400}}, {0x3f7, 0x5273, {0x1, 0x20}}, {0x9, 0xffff, {0x1, 0xffff}}, {0x1000, 0xc0, {0x1, 0x8}}, {0x3f, 0x9c, {0x0, 0x21}}, {0xe7, 0x47, {0x2, 0x5bc}}, {0x6, 0x4, {0x2}}, {0x7, 0x1f, {0x3, 0x8}}, {0xa13, 0xfbff, {0x1, 0x2}}, {0xd0f4, 0x8001, {0x3, 0xdd}}, {0x8, 0x3, {0x3, 0x9}}, {0x3, 0x4, {0x2, 0x400}}, {0xe9b, 0x9857, {0x0, 0x6}}, {0x7fff, 0xa29, {0x0, 0x7fffffff}}, {0x101, 0x5906, {0x2, 0x6}}, {0x5, 0xe824, {0x5, 0x6}}, {0x94e, 0xfff, {0x0, 0x400}}, {0x4e9, 0x7e, {0x2, 0xfffffff8}}, {0x5, 0x8000, {0x1, 0x1029}}, {0xfff, 0x3c3, {0x1, 0x3}}, {0xfff, 0x1ff, {0x0, 0x4}}, {0x5, 0xfd, {0x3, 0x9}}, {0x2, 0x0, {0x0, 0x94d}}, {0x370d, 0x1000, {0x1, 0x7}}, {0x1, 0x401, {0x3, 0xfffffc00}}, {0x1, 0x8001, {0x3, 0x6}}, {0x3, 0x8, {0x3, 0x10001}}, {0x8000, 0x4}, {0x2, 0x3, {0x1, 0x8c9}}, {0x4, 0x7, {0x3, 0x4}}, {0x800, 0x3, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x5}, 0x1, 0x7, 0x9, 0x7, 0x15, 'syz0\x00', "3cf88a03a3bdda144ad3cd6d0a8694d2aa158f98ce39f2f4590855977a6b5685", "73680ad1dbe67503ae8718cf082c808ffa27c7890f082345496d871ca8ac68be", [{0x3, 0xff, {0x3, 0x8}}, {0xc069, 0x0, {0x1, 0x7}}, {0x7ff, 0x48, {0x2, 0x3}}, {0x5, 0x7, {0x3, 0x3f}}, {0x1, 0x0, {0x2, 0x180000}}, {0x2, 0xe4a4, {0x1, 0x8}}, {0x4, 0x4, {0x0, 0x1}}, {0x40, 0x23, {0x1, 0xfffffffd}}, {0x7ff, 0x3, {0x1, 0x80}}, {0x8, 0x0, {0x2, 0x5}}, {0x0, 0x101, {0x3, 0x6}}, {0x6, 0xfd0f, {0x3}}, {0x1, 0x1, {0x3, 0x7328}}, {0x400, 0x2, {0x3, 0x400}}, {0x1, 0x3, {0x0, 0x8}}, {0x1, 0x1, {0x2, 0xd6}}, {0x3f, 0x5, {0x1, 0xb38b}}, {0x2, 0xc5, {0x2, 0x3}}, {0x5, 0x8, {0x2, 0x32}}, {0xffff, 0x101, {0x2, 0x2e08}}, {0x7, 0x7, {0x1, 0x4}}, {0x5, 0xc70, {0x1, 0xffff}}, {0x1, 0x7}, {0x76, 0x9, {0x1, 0x3c2dff03}}, {0x9, 0x3, {0x0, 0x100}}, {0x9d, 0x330, {0x0, 0x9}}, {0x3, 0x8, {0x1}}, {0x8000, 0x0, {0x1, 0x3}}, {0xff, 0x8, {0x0, 0x3}}, {0x0, 0x0, {0x1, 0xdf}}, {0x7, 0x5, {0x1, 0x2}}, {0x4, 0x6, {0x1, 0x8000}}, {0x2, 0x1, {0x2, 0x6}}, {0x6, 0x5, {0x1, 0xa59}}, {0x1, 0x0, {0x0, 0x10001}}, {0x5, 0x100, {0x2, 0x400}}, {0xc000, 0x1000, {0x1, 0x4}}, {0x2, 0xf001, {0x1, 0x8}}, {0x7, 0x3, {0x2, 0x3}}, {0x1, 0x2, {0x2, 0x8}}]}}}, {{0x254, 0x1, {{0x1}, 0x8, 0x81, 0x67, 0x1, 0x1c, 'syz1\x00', "1aa141b240fd466fde01722b54de062c016fd8f2d961c304808b0d8c38ec66e3", "832d28914eb7e5a1d450bcb839588adf3a2f399ff314d56bd262aa98bb059b4f", [{0x0, 0x4, {0x3, 0x32f7}}, {0x8, 0x0, {0x1, 0x1}}, {0x2, 0x73, {0x0, 0xfffffff8}}, {0x7ff, 0x8, {0x3, 0x35707}}, {0x100, 0x400, {0x1, 0x8}}, {0x8000, 0xffff, {0x3, 0x1}}, {0x0, 0x1f, {0x3, 0x4}}, {0xfff7, 0x80, {0x0, 0x6815}}, {0x7000, 0x1, {0x1, 0x5}}, {0x9, 0x9, {0x3, 0x8}}, {0x5, 0x0, {0x2, 0xfffffff8}}, {0x5, 0x95f, {0x0, 0x81}}, {0x9, 0x5, {0x1, 0x401}}, {0x0, 0x6, {0x3, 0x5}}, {0x1000, 0x2, {0x1, 0x41c}}, {0x1, 0x1000, {0x0, 0x1}}, {0x4, 0x8014, {0x2, 0x486faab5}}, {0x0, 0x1ff, {0x2, 0xffff}}, {0x200, 0x0, {0x2, 0x81}}, {0xffff, 0x1f, {0x1, 0x3}}, {0x6, 0xc13, {0x2, 0x4}}, {0xff80, 0x3ff, {0x1, 0x3c}}, {0x3f, 0x0, {0x0, 0x2}}, {0x800, 0x9, {0x3, 0x8}}, {0x2, 0x3, {0x1, 0x5}}, {0xff, 0x6, {0x3, 0x800}}, {0x401, 0x2b, {0x1, 0x400}}, {0xff, 0x0, {0x0, 0xa597}}, {0x7ac0, 0x0, {0x1, 0x80000000}}, {0x800, 0x8000, {0x3, 0x400}}, {0x4, 0x947, {0x2, 0x6}}, {0x2, 0x40, {0x1, 0x1}}, {0x1f, 0x3, {0x3, 0x5}}, {0x3, 0x800, {0x3, 0x200}}, {0xf800, 0x200, {0x1, 0x800}}, {0x8001, 0x400, {0x1, 0x100}}, {0x7, 0x7, {0x0, 0x7f}}, {0x2, 0x7, {0x3, 0x6}}, {0xd7, 0xffff, {0x0, 0x6}}, {0x0, 0x5263, {0x3, 0x8}}]}}}, {{0x254, 0x1, {{0x1, 0x7f}, 0x1, 0x4, 0x6, 0x6, 0x1, 'syz1\x00', "060916214936ff277826ed750d527eeb66f50c99850161e32b4c16efa2ecbbf9", "288c6e1b1846b68e8fc633a8b6809d491028e04e0c8aa77a9bef3e438036b3c6", [{0x7, 0xda8, {0x0, 0x7}}, {0x7, 0x4, {0x0, 0x8}}, {0xb0c, 0x1, {0x2, 0x14}}, {0x1, 0x230, {0x1}}, {0xc3, 0x1, {0x2, 0x1ff}}, {0x7, 0xffff, {0x3}}, {0x0, 0x7, {0x0, 0x3}}, {0x5c6, 0x1f, {0x2, 0xc9}}, {0xffff, 0xdbb9, {0x2, 0x40}}, {0x7f, 0xff, {0x1, 0xff}}, {0x9, 0x9, {0x1}}, {0x4942, 0x1000, {0x0, 0x9000}}, {0x40, 0x1, {0x1, 0x8}}, {0x0, 0x4, {0x0, 0x200}}, {0x3, 0xf5, {0x0, 0xc04}}, {0xdaa, 0x2, {0x1, 0xffff8001}}, {0x7f, 0x800, {0x1, 0x40}}, {0x8, 0xff, {0x2, 0x4}}, {0x0, 0x200, {0x1, 0x3f}}, {0x5, 0x7, {0x3, 0x401}}, {0x5, 0x9, {0x2, 0x7}}, {0x8001, 0x3, {0x0, 0x10000}}, {0x626, 0x1, {0x2, 0x7bb9b47f}}, {0x7, 0x5bd2, {0x3, 0x3}}, {0x2, 0x401, {0x3, 0x6}}, {0x5, 0x5, {0x0, 0x8}}, {0x1af2, 0xfff7, {0x0, 0x146a}}, {0x2, 0x1, {0x0, 0x8001}}, {0x2, 0x6ea8, {0x0, 0x9}}, {0x7fff, 0x7, {0x2, 0x729}}, {0xcc7, 0x9, {0x2, 0x2}}, {0x3, 0x4, {0x1, 0x7}}, {0x100, 0x4, {0x6138d6086d0d595f, 0xbef3}}, {0x8, 0xfd96, {0x2, 0x401}}, {0x2, 0x7fff, {0x1, 0x101}}, {0x9, 0x100, {0x2, 0x4}}, {0x0, 0x6, {0x0, 0x75ae466b}}, {0x8f7, 0x3, {0x0, 0x9}}, {0x8, 0x8, {0x2, 0x1}}, {0x0, 0x1, {0x1, 0x7fffffff}}]}}}, {{0x254, 0x1, {{0xd314d5505030d9bc}, 0x8, 0x7, 0x7, 0x1, 0x19, 'syz1\x00', "5ba1e732987cf3e771cf2e2cc171f47ccb3e0e027e06da97fdcf4fc96de5e19e", "9b837d624db8a135235facbaa06eec07564bc1b3029c0e4d628235ce19e82d7c", [{0x3ff, 0x0, {0x0, 0x8}}, {0x1, 0x2, {0x3, 0x100}}, {0x40, 0x3, {0x3, 0xd0}}, {0x6, 0xff8, {0x0, 0x5}}, {0x3, 0x48a, {0x0, 0x1000}}, {0xad, 0x1, {0x2, 0x2}}, {0x0, 0x0, {0x1, 0x2}}, {0x1, 0x6, {0x0, 0x3ff}}, {0x0, 0x200, {0x3, 0xffff}}, {0x5, 0x7ff, {0x0, 0xf1a}}, {0x1, 0xff7f, {0x1, 0x1}}, {0x1f, 0xa22f, {0x3}}, {0x4, 0x611e, {0x1, 0x862c}}, {0x6, 0xd5, {0x0, 0x20}}, {0xffff, 0x125f, {0x0, 0x2}}, {0x81, 0x1, {0x0, 0x8}}, {0xff, 0x8, {0x3, 0x200}}, {0x1, 0xeedd, {0x3, 0x40}}, {0x307, 0x7f, {0x0, 0x9}}, {0x2, 0x8607, {0x1, 0x2}}, {0x1aa6, 0x0, {0x0, 0x7}}, {0x5, 0x8000}, {0x0, 0x7, {0x2, 0x8000}}, {0x0, 0x7fff, {0x0, 0x531}}, {0xfff, 0x9000, {0x0, 0x800}}, {0x4, 0x74, {0x0, 0x9}}, {0x0, 0x5, {0x3, 0x100}}, {0x7, 0x2, {0x1, 0x3}}, {0x6, 0x157, {0x2, 0x200}}, {0x3, 0x45b, {0x1, 0x4}}, {0x6, 0x91b, {0x1, 0x100}}, {0x1f, 0x2, {0x3, 0x20}}, {0x9, 0x5, {0x3, 0x80}}, {0x6, 0x4, {0x1, 0x3f}}, {0x6, 0x2, {0x0, 0x1}}, {0x8, 0x4, {0x3, 0x1}}, {0x9, 0x4, {0x3, 0x4}}, {0x5, 0x2, {0x0, 0x9}}, {0x496b, 0x32c0, {0x1, 0x1ff}}, {0x6, 0x3, {0x1, 0x7ff}}]}}}, {{0x254, 0x1, {{0x2, 0x40000000}, 0x3, 0x6, 0x83d8, 0x1, 0x1f, 'syz1\x00', "3443f6b38bde253610faf36e279b7e6afe91a423f2e83b60c61a828edec7de85", "4d921062cf9c42ca6cfc415e77d41fc4406a9b6c4af838dfa2584c6e8e1c43c7", [{0x0, 0x401, {0x1, 0x4}}, {0x5, 0x7ff, {0x2, 0x8e98}}, {0x80, 0x0, {0x1, 0x80000000}}, {0x1761, 0x1000, {0x2, 0x5}}, {0xe1, 0x0, {0x1, 0xc4}}, {0x3, 0x6, {0x3, 0x101}}, {0x7f, 0x8001, {0x2, 0x8000}}, {0x8, 0x5, {0x3, 0x6}}, {0x4, 0x44e, {0x1, 0x8}}, {0x20, 0xa61, {0x0, 0x80000001}}, {0x5, 0x767, {0x1, 0x2}}, {0x81, 0x2, {0x2, 0x80000001}}, {0x800, 0x2, {0x0, 0x20}}, {0x7ff, 0xf58, {0x2, 0x6}}, {0x91dd, 0x81, {0x0, 0x834b}}, {0x4, 0x3f, {0x0, 0x1ff}}, {0x8, 0x0, {0x0, 0xffffffff}}, {0x7, 0x200}, {0x0, 0x1, {0x2, 0x1a}}, {0x3f, 0x9}, {0x4, 0x5, {0x3, 0x8}}, {0x1f, 0x400, {0x3, 0x2}}, {0x20, 0x5, {0x3, 0x5}}, {0x4, 0x3, {0x0, 0x7}}, {0x81, 0x3, {0x0, 0x2}}, {0x3, 0x4, {0x1, 0x5740}}, {0x7f16, 0x7, {0x1, 0x1}}, {0x5, 0x9, {0x1}}, {0x800, 0x4, {0x2, 0x80000000}}, {0x6, 0x8000, {0x3, 0x2}}, {0x77, 0x3, {0x1, 0x4}}, {0x4, 0x9, {0x0, 0x7ff}}, {0x7, 0x8000, {0x0, 0x306}}, {0x7, 0x40, {0x2, 0x1}}, {0x7, 0x8, {0x1}}, {0x1000, 0x80, {0x3, 0x564}}, {0x4, 0x7ff, {0x1, 0x9}}, {0x9, 0x9, {0xa18afd91b82668b6}}, {0xfffc, 0x6, {0x0, 0xd09eba4f}}, {0x2, 0x7ff, {0x2, 0x1}}]}}}]}, 0xe0c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4c020) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 19:28:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000080d00200009800000000000000680100009800000000000000380200003802000038020000380200003802000004"], 0x1) 19:28:52 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 376.760083][T12323] sock: process `syz-executor.4' is using obsolete setsockopt SO_BSDCOMPAT [ 377.794671][ T32] audit: type=1804 audit(1595273333.671:36): pid=12309 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/86/bus" dev="sda1" ino=16065 res=1 19:28:54 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2000, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000001c0)=0x3f, &(0x7f0000000200)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r3, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r4}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)) 19:28:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) 19:28:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)={0x0, 0x3e02, 0x6}) 19:28:54 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:54 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:28:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/45) 19:28:54 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b8f943", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}}, 0x6a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 19:28:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000001480)='/dev/sequencer2\x00', 0x7d7182, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 19:28:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1, 0x20, 0x1ec, &(0x7f0000000040)}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) [ 380.121578][ T32] audit: type=1804 audit(1595273336.001:37): pid=12360 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/87/bus" dev="sda1" ino=16081 res=1 19:28:56 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:56 executing program 1: 19:28:56 executing program 4: 19:28:56 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:28:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000001c0)) close(r1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)={0xeb4}) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000000c0)={0x0, 0x5, 0x1014, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r2) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r2}, 0x10) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) 19:28:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:56 executing program 1: 19:28:56 executing program 4: 19:28:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1a7, 0x1d, 0x0}) 19:28:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) [ 381.110039][T12407] not chained 10000 origins [ 381.114608][T12407] CPU: 0 PID: 12407 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 381.123280][T12407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.133427][T12407] Call Trace: [ 381.136741][T12407] dump_stack+0x1df/0x240 [ 381.141086][T12407] ? packet_sendmsg+0x78ff/0x87a0 [ 381.146139][T12407] kmsan_internal_chain_origin+0x6f/0x130 [ 381.151884][T12407] ? kmsan_get_metadata+0x11d/0x180 [ 381.157094][T12407] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.162917][T12407] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.168997][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 381.174123][T12407] ? kmsan_internal_set_origin+0x75/0xb0 [ 381.179813][T12407] ? __msan_poison_alloca+0xf0/0x120 [ 381.185117][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 381.190330][T12407] ? usersize_show+0x10/0xd0 [ 381.194928][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 381.200063][T12407] ? kmsan_set_origin_checked+0x95/0xf0 [ 381.205631][T12407] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 381.211714][T12407] ? _copy_from_user+0x15b/0x260 [ 381.216665][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 381.221786][T12407] __msan_chain_origin+0x50/0x90 [ 381.226740][T12407] __get_compat_msghdr+0x5be/0x890 [ 381.231890][T12407] get_compat_msghdr+0x108/0x270 [ 381.236871][T12407] __sys_sendmmsg+0x7d5/0xd80 [ 381.241584][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 381.246714][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 381.251835][T12407] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 381.257780][T12407] ? kmsan_check_memory+0xd/0x10 [ 381.262723][T12407] ? kmsan_get_metadata+0x11d/0x180 [ 381.267928][T12407] ? kmsan_get_metadata+0x11d/0x180 [ 381.273136][T12407] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.278969][T12407] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 381.285134][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 381.290255][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 381.295377][T12407] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 381.300761][T12407] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 381.306327][T12407] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 381.311891][T12407] __do_fast_syscall_32+0x2aa/0x400 [ 381.317108][T12407] do_fast_syscall_32+0x6b/0xd0 [ 381.322934][T12407] do_SYSENTER_32+0x73/0x90 [ 381.327449][T12407] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.333775][T12407] RIP: 0023:0xf7f56549 [ 381.337832][T12407] Code: Bad RIP value. [ 381.341898][T12407] RSP: 002b:00000000f5d510cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 381.350308][T12407] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000d00 [ 381.358283][T12407] RDX: 000000000400004e RSI: 0000000000000000 RDI: 0000000000000000 [ 381.366263][T12407] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 381.374241][T12407] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 381.382215][T12407] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 381.390209][T12407] Uninit was stored to memory at: [ 381.395253][T12407] kmsan_internal_chain_origin+0xad/0x130 [ 381.400974][T12407] __msan_chain_origin+0x50/0x90 [ 381.405917][T12407] __get_compat_msghdr+0x5be/0x890 [ 381.411036][T12407] get_compat_msghdr+0x108/0x270 [ 381.415976][T12407] __sys_sendmmsg+0x7d5/0xd80 [ 381.420651][T12407] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 381.426031][T12407] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 381.431589][T12407] __do_fast_syscall_32+0x2aa/0x400 [ 381.436790][T12407] do_fast_syscall_32+0x6b/0xd0 [ 381.441651][T12407] do_SYSENTER_32+0x73/0x90 [ 381.446155][T12407] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.452473][T12407] [ 381.454795][T12407] Uninit was stored to memory at: [ 381.459826][T12407] kmsan_internal_chain_origin+0xad/0x130 [ 381.465550][T12407] __msan_chain_origin+0x50/0x90 [ 381.470500][T12407] __get_compat_msghdr+0x5be/0x890 [ 381.476573][T12407] get_compat_msghdr+0x108/0x270 [ 381.481510][T12407] __sys_sendmmsg+0x7d5/0xd80 [ 381.486186][T12407] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 381.491577][T12407] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 381.497133][T12407] __do_fast_syscall_32+0x2aa/0x400 [ 381.502345][T12407] do_fast_syscall_32+0x6b/0xd0 [ 381.507196][T12407] do_SYSENTER_32+0x73/0x90 [ 381.511702][T12407] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.518021][T12407] [ 381.520342][T12407] Uninit was stored to memory at: [ 381.525372][T12407] kmsan_internal_chain_origin+0xad/0x130 [ 381.531102][T12407] __msan_chain_origin+0x50/0x90 [ 381.536055][T12407] __get_compat_msghdr+0x5be/0x890 [ 381.541168][T12407] get_compat_msghdr+0x108/0x270 [ 381.546135][T12407] __sys_sendmmsg+0x7d5/0xd80 [ 381.550810][T12407] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 381.556182][T12407] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 381.561728][T12407] __do_fast_syscall_32+0x2aa/0x400 [ 381.566934][T12407] do_fast_syscall_32+0x6b/0xd0 [ 381.571785][T12407] do_SYSENTER_32+0x73/0x90 [ 381.576292][T12407] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.582606][T12407] [ 381.584940][T12407] Uninit was stored to memory at: [ 381.589966][T12407] kmsan_internal_chain_origin+0xad/0x130 [ 381.595687][T12407] __msan_chain_origin+0x50/0x90 [ 381.600631][T12407] __get_compat_msghdr+0x5be/0x890 [ 381.605748][T12407] get_compat_msghdr+0x108/0x270 [ 381.610682][T12407] __sys_sendmmsg+0x7d5/0xd80 [ 381.615365][T12407] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 381.620750][T12407] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 381.626296][T12407] __do_fast_syscall_32+0x2aa/0x400 [ 381.631499][T12407] do_fast_syscall_32+0x6b/0xd0 [ 381.636350][T12407] do_SYSENTER_32+0x73/0x90 [ 381.640855][T12407] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.647170][T12407] [ 381.649491][T12407] Uninit was stored to memory at: [ 381.654521][T12407] kmsan_internal_chain_origin+0xad/0x130 [ 381.660237][T12407] __msan_chain_origin+0x50/0x90 [ 381.665198][T12407] __get_compat_msghdr+0x5be/0x890 [ 381.670309][T12407] get_compat_msghdr+0x108/0x270 [ 381.675249][T12407] __sys_sendmmsg+0x7d5/0xd80 [ 381.679923][T12407] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 381.685294][T12407] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 381.690868][T12407] __do_fast_syscall_32+0x2aa/0x400 [ 381.696082][T12407] do_fast_syscall_32+0x6b/0xd0 [ 381.700938][T12407] do_SYSENTER_32+0x73/0x90 [ 381.705445][T12407] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.711761][T12407] [ 381.714083][T12407] Uninit was stored to memory at: [ 381.719116][T12407] kmsan_internal_chain_origin+0xad/0x130 [ 381.724839][T12407] __msan_chain_origin+0x50/0x90 [ 381.729787][T12407] __get_compat_msghdr+0x5be/0x890 [ 381.734898][T12407] get_compat_msghdr+0x108/0x270 [ 381.739866][T12407] __sys_sendmmsg+0x7d5/0xd80 [ 381.744544][T12407] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 381.749921][T12407] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 381.755488][T12407] __do_fast_syscall_32+0x2aa/0x400 [ 381.760687][T12407] do_fast_syscall_32+0x6b/0xd0 [ 381.765542][T12407] do_SYSENTER_32+0x73/0x90 [ 381.770055][T12407] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.776372][T12407] [ 381.778696][T12407] Uninit was stored to memory at: [ 381.783726][T12407] kmsan_internal_chain_origin+0xad/0x130 [ 381.789448][T12407] __msan_chain_origin+0x50/0x90 [ 381.794406][T12407] __get_compat_msghdr+0x5be/0x890 [ 381.799517][T12407] get_compat_msghdr+0x108/0x270 [ 381.804457][T12407] __sys_sendmmsg+0x7d5/0xd80 19:28:57 executing program 1: [ 381.809135][T12407] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 381.814509][T12407] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 381.820068][T12407] __do_fast_syscall_32+0x2aa/0x400 [ 381.825271][T12407] do_fast_syscall_32+0x6b/0xd0 [ 381.830126][T12407] do_SYSENTER_32+0x73/0x90 [ 381.834650][T12407] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.840989][T12407] [ 381.843318][T12407] Local variable ----msg_sys@__sys_sendmmsg created at: [ 381.850259][T12407] __sys_sendmmsg+0xb7/0xd80 [ 381.854861][T12407] __sys_sendmmsg+0xb7/0xd80 [ 383.020590][ T32] audit: type=1804 audit(1595273338.901:38): pid=12414 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/88/bus" dev="sda1" ino=16081 res=1 19:28:59 executing program 5: exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) 19:28:59 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:28:59 executing program 2: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) 19:28:59 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:28:59 executing program 1: 19:28:59 executing program 4: 19:28:59 executing program 5: exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:28:59 executing program 1: 19:28:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000040)={0x1be, 0x5, 0x0}) 19:28:59 executing program 4: 19:28:59 executing program 5: exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:29:00 executing program 1: 19:29:00 executing program 2: r0 = openat$btrfs_control(0xffffff9c, 0xffffffffffffffff, 0x10000, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x13, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040010}, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) [ 385.131717][ T32] audit: type=1804 audit(1595273341.011:39): pid=12449 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/89/bus" dev="sda1" ino=16384 res=1 19:29:01 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:29:01 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:01 executing program 4: 19:29:01 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:29:01 executing program 1: 19:29:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close(0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140), 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)={0x9, 0x3ff, 0xa}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f0000000180)=0x6dc) fallocate(r1, 0x30, 0x4, 0x5) r3 = gettid() tkill(r3, 0x16) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000000080)={0x2, 0x0, {r3}, {0xee00}, 0x0, 0x9}) ptrace(0x10, r4) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r5) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r5}, 0x10) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000040)={0x750, 0x10c, 0x0, 0x0, 0x5, 0x5}) 19:29:01 executing program 1: 19:29:01 executing program 4: 19:29:01 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:29:02 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:02 executing program 4: 19:29:02 executing program 1: [ 387.923021][ T32] audit: type=1804 audit(1595273343.811:40): pid=12502 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/90/bus" dev="sda1" ino=16362 res=1 19:29:04 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:29:04 executing program 1: 19:29:04 executing program 4: 19:29:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:04 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:29:04 executing program 4: 19:29:04 executing program 1: 19:29:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) 19:29:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x800, 0x8, 0x4, 0xc000, 0x6, 0x5}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000023c0)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="550000001008470000005830c98b00e62c000000", @ANYRES32=r8, @ANYBLOB="000000000000000014001680100001800c0005000000000000000000"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002340)={&(0x7f0000003340)=ANY=[@ANYBLOB="9c040000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="14000200626174e23c723000000000000020036502fc5c0b5f746f5f62726964676500002fc83064356fd6729807f200"/64, @ANYRES32=r8, @ANYBLOB="1400020076657468305f766972745f7769666900140002007665746830ff766972745f770300010000000800030002000000a029e3af2c36e28d447063c128243dd1c2d68568a6e19b71190ee319e4d8bc3170927775e491e87f89caa71a963d6b3456abce08feb5582a3b5d902d04e9d5a61bfccb9ef5901a045c35b9b8010ac486cc1a0b68eb8234cec159bf7d2f1602a008242be88937f5f181af1c680620bf7bb2a9ad07a80f37bd9d1db966dc24"], 0x49c}}, 0x8080) r9 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r9, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) recvmsg$can_bcm(r9, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/66, 0x42}, {&(0x7f0000000100)=""/78, 0x4e}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/18, 0x12}, {&(0x7f00000011c0)=""/81, 0x51}], 0x5, &(0x7f0000001280)=""/4096, 0x1000}, 0x42) 19:29:04 executing program 1: 19:29:04 executing program 4: 19:29:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) [ 389.911591][ T32] audit: type=1804 audit(1595273345.791:41): pid=12526 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/91/bus" dev="sda1" ino=15777 res=1 [ 391.307332][ T32] audit: type=1800 audit(1595273347.191:42): pid=12526 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15777 res=0 19:29:07 executing program 1: 19:29:07 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:07 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:29:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x17, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r1) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r1}, 0x10) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0xfffffff9) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r3 = dup2(r1, r2) renameat(r3, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 19:29:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYBLOB="0500370021009b0459339e0ab3ce90e79728fa6e6f3cf9cc4544e46dece8fdd8241dd21bb311cf96da5eae54ffd31d9b7c57387922df52b22f93eadb"], 0x3c}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:29:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) 19:29:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:29:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="b9", 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x3212) [ 391.903678][ T32] audit: type=1804 audit(1595273347.791:43): pid=12575 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/92/bus" dev="sda1" ino=16082 res=1 19:29:08 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:29:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='decompose,session=0x000000007fffffff,barrier']) 19:29:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 392.811983][T12593] hfsplus: unable to find HFS+ superblock [ 392.899268][T12596] hfsplus: unable to find HFS+ superblock 19:29:08 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) 19:29:09 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) creat(0x0, 0x0) clone(0x26800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') keyctl$instantiate(0xc, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x2d, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:29:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='decompose,session=0x000000007fffffff,barrier']) [ 393.565845][T12610] hfsplus: unable to find HFS+ superblock 19:29:10 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:29:10 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:10 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}}}}}}, 0x0) 19:29:10 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) creat(0x0, 0x0) clone(0x26800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') keyctl$instantiate(0xc, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x2d, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:29:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='decompose,session=0x000000007fffffff,barrier']) 19:29:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) io_uring_enter(r0, 0x2, 0x5, 0x1, &(0x7f0000000040)={[0x3, 0x40]}, 0x8) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000140)={0x0}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r5, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000280)={r4, 0x0, r6, 0x654, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000000c0)=r4) ioctl$PIO_FONTX(r1, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) [ 394.809831][ T32] audit: type=1800 audit(1595273350.691:44): pid=12575 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16082 res=0 19:29:10 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) creat(0x0, 0x0) clone(0x26800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') keyctl$instantiate(0xc, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x2d, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 395.081585][T12632] hfsplus: unable to find HFS+ superblock 19:29:11 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:11 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}}}}}}, 0x0) 19:29:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x274, 0x94, 0x94, 0x94, 0x0, 0x0, 0x1bc, 0x1e0, 0x1e0, 0x1e0, 0x1bc, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x94}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, '\x00', 'vlan0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d0) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x1be, 0x0, 0x0}) [ 395.299851][ T32] audit: type=1804 audit(1595273351.181:45): pid=12639 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/93/bus" dev="sda1" ino=16129 res=1 19:29:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='decompose,session=0x000000007fffffff,barrier']) 19:29:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x9c\x1c', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="e4000400000034"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 395.646019][T12652] x_tables: duplicate underflow at hook 2 [ 395.706054][T12654] x_tables: duplicate underflow at hook 2 [ 395.790124][T12655] hfsplus: unable to find HFS+ superblock 19:29:14 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}}}}}}, 0x0) 19:29:14 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 19:29:14 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000140)={r0}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000080)={0x1c0, 0x0, 0x0}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r4}, &(0x7f00000000c0)=""/83, 0x53, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000000)='pids.events\x00', &(0x7f00000000c0)) 19:29:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup2(r0, r1) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='decompose,session=0x000000007fffffff,barrier']) 19:29:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x0) sendmmsg(r2, &(0x7f00000093c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000020c0)="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", 0xb3f}], 0x2}}], 0x1, 0x0) [ 398.212160][ T32] audit: type=1800 audit(1595273354.091:46): pid=12639 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16129 res=0 [ 398.436652][T12680] hfsplus: unable to find HFS+ superblock 19:29:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 19:29:14 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x42, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, '\x00\x00cq'}}}}}, 0x0) 19:29:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='decompose,session=0x000000007fffffff,barrier']) [ 398.875594][ T32] audit: type=1804 audit(1595273354.761:47): pid=12695 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/94/bus" dev="sda1" ino=16379 res=1 19:29:14 executing program 2: syz_emit_ethernet(0x34, &(0x7f0000000000)={@link_local, @empty, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@current, @broadcast}}}}}, 0x0) 19:29:14 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x42, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, '\x00\x00cq'}}}}}, 0x0) 19:29:15 executing program 1: io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff0a}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="bfea4626334c84ebf73d28d5b5dec054f4825902b7901d93d124214a2e153f01f8a48b70fa80973de9921fa89e3aeb33733ccf6dbe17d29bd94897a28d11519624f88d298696e4b0601b03113162dcc600ab0d8716a67c3dbb79fe8020be26dd3607015aae60788201d2b0fe57517f9ff2c19249a6fdfed02b442b6a30d80a8cfac1e7262c830c34643db87f44ab196ce85320f494a085830b94c8a60c85355ea1e602dff5086c61e038752679d06f04aba1d4e144f23465d6f8d655eea10aa2baaf490697414d299c3a6410dac5f1252a11553994913ae8dd9a23066811058cf7337f5a072c41ff96ac80f7f611a6cb8e4b633c19791b", 0x0, 0x7, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="09cc8deb0ed329ca064b9fcdacebf61f82ab46ae796be5b5b5acc54493cb152850f217fe7567b209bfe3c50784aa1be3ed16828a01dd307dba0aae68951c0b1728ee21024902ee895663b5588c7f52688b0e99567d9ab03484a2cb062691bb5c435b9f6c0adca01b1c132e5210f76f16f5870e37ab3c2e37cfd9e41af0ee82fe6258fe950000000000", 0x0, 0x0, 0x0, 0x2}]) [ 399.256772][T12705] hfsplus: unable to find HFS+ superblock 19:29:17 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 19:29:17 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r1, 0x0, 0x17, 0x0, &(0x7f0000000000)) 19:29:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='decompose,session=0x000000007fffffff,barrier']) 19:29:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x42, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, '\x00\x00cq'}}}}}, 0x0) 19:29:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eedffc)=0x28, 0x4) [ 401.799389][ T32] audit: type=1800 audit(1595273357.681:48): pid=12695 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16379 res=0 19:29:17 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:29:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x44, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b"}}}}}, 0x0) [ 402.024883][T12731] hfsplus: unable to find HFS+ superblock 19:29:18 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') 19:29:18 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:18 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='decompose,session=0x000000007fffffff,barrier']) 19:29:18 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) link(0x0, 0x0) clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 402.746104][T12756] hfsplus: unable to find HFS+ superblock [ 403.497136][ T32] audit: type=1804 audit(1595273359.381:49): pid=12743 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir371254468/syzkaller.UNwxmI/95/bus" dev="sda1" ino=15685 res=1 [ 405.261588][ T32] audit: type=1800 audit(1595273361.141:50): pid=12743 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15685 res=0 19:29:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 19:29:21 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x44, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b"}}}}}, 0x0) 19:29:21 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) 19:29:21 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:29:21 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='decompose,session=0x000000007fffffff,barrier']) 19:29:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='stack\x00') sendfile(r2, r3, 0x0, 0x14) [ 405.497206][T12780] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 405.517430][ C1] ===================================================== [ 405.524398][ C1] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x37f/0x540 [ 405.532209][ C1] CPU: 1 PID: 12780 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 405.540877][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.558834][ C1] Call Trace: [ 405.562127][ C1] [ 405.564993][ C1] dump_stack+0x1df/0x240 [ 405.569367][ C1] kmsan_report+0xf7/0x1e0 [ 405.573802][ C1] __msan_warning+0x58/0xa0 [ 405.578318][ C1] __skb_checksum_complete+0x37f/0x540 [ 405.583801][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 405.589401][ C1] ? csum_partial_ext+0xa0/0xa0 [ 405.594266][ C1] nf_ip_checksum+0x53b/0x740 [ 405.598982][ C1] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 405.604983][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 405.610107][ C1] nf_nat_ipv4_local_fn+0x215/0x830 [ 405.615339][ C1] ? nf_nat_ipv4_out+0x780/0x780 [ 405.620285][ C1] nf_hook_slow+0x16e/0x400 [ 405.624812][ C1] __ip_local_out+0x69b/0x800 [ 405.629510][ C1] ? __ip_local_out+0x800/0x800 [ 405.634377][ C1] ip_push_pending_frames+0x16f/0x460 [ 405.639777][ C1] icmp_push_reply+0x660/0x710 [ 405.644580][ C1] __icmp_send+0x23ca/0x3150 [ 405.649224][ C1] ? __udp4_lib_lookup+0x53f/0x5f0 [ 405.654372][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 405.659583][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 405.664486][ C1] udp_rcv+0x5c/0x70 [ 405.668908][ C1] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 405.674291][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 405.679769][ C1] ip_local_deliver+0x62a/0x7c0 [ 405.684640][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 405.689673][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 405.695321][ C1] ip_rcv+0x6cf/0x750 [ 405.699337][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 405.704119][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 405.709789][ C1] process_backlog+0xfb5/0x14e0 [ 405.714699][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 405.719986][ C1] net_rx_action+0x746/0x1aa0 [ 405.724690][ C1] ? net_tx_action+0xc40/0xc40 [ 405.729458][ C1] __do_softirq+0x311/0x83d [ 405.733982][ C1] asm_call_on_stack+0x12/0x20 [ 405.738737][ C1] [ 405.741682][ C1] do_softirq_own_stack+0x7c/0xa0 [ 405.746713][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 405.751926][ C1] local_bh_enable+0x36/0x40 [ 405.756527][ C1] ip_finish_output2+0x1fee/0x24a0 [ 405.761647][ C1] ? __msan_get_context_state+0x9/0x20 [ 405.767112][ C1] ? idtentry_exit_cond_rcu+0x12/0x50 [ 405.772500][ C1] ? sysvec_call_function_single+0x11e/0x130 [ 405.778531][ C1] __ip_finish_output+0xaa7/0xd80 [ 405.783590][ C1] ip_finish_output+0x166/0x410 [ 405.788542][ C1] ip_output+0x593/0x680 [ 405.792814][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 405.798108][ C1] ? ip_finish_output+0x410/0x410 [ 405.803142][ C1] ip_send_skb+0x179/0x360 [ 405.807576][ C1] udp_send_skb+0x1046/0x18b0 [ 405.812310][ C1] udp_sendmsg+0x3bb5/0x4100 [ 405.816917][ C1] ? ip_do_fragment+0x3570/0x3570 [ 405.822020][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 405.827238][ C1] udpv6_sendmsg+0x1598/0x4940 [ 405.832017][ C1] ? is_module_text_address+0x4d/0x2a0 [ 405.837526][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 405.842662][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 405.848484][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 405.854578][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 405.861014][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 405.867708][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 405.873524][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 405.879606][ C1] ? inet_send_prepare+0x92/0x600 [ 405.884642][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 405.889854][ C1] ? udpv6_rcv+0x70/0x70 [ 405.894107][ C1] ? udpv6_rcv+0x70/0x70 [ 405.898377][ C1] inet6_sendmsg+0x276/0x2e0 [ 405.902999][ C1] kernel_sendmsg+0x24a/0x440 [ 405.907698][ C1] sock_no_sendpage+0x235/0x300 [ 405.912592][ C1] ? sock_no_mmap+0x30/0x30 [ 405.917111][ C1] sock_sendpage+0x1e1/0x2c0 [ 405.921727][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 405.926594][ C1] ? sock_fasync+0x250/0x250 [ 405.931218][ C1] __splice_from_pipe+0x565/0xf00 [ 405.936286][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 405.941965][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 405.947457][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 405.953188][ C1] direct_splice_actor+0x1fd/0x580 [ 405.958400][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 405.963544][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 405.968933][ C1] ? do_splice_direct+0x580/0x580 [ 405.974007][ C1] do_splice_direct+0x342/0x580 [ 405.978893][ C1] do_sendfile+0x101b/0x1d40 [ 405.983535][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 405.989098][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 405.994323][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 405.999614][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.005169][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 406.010387][ C1] do_fast_syscall_32+0x6b/0xd0 [ 406.015247][ C1] do_SYSENTER_32+0x73/0x90 [ 406.019761][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.026096][ C1] RIP: 0023:0xf7feb549 [ 406.030155][ C1] Code: Bad RIP value. [ 406.034217][ C1] RSP: 002b:00000000f5de60cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 406.042656][ C1] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000006 [ 406.050629][ C1] RDX: 0000000000000000 RSI: 0000000000000014 RDI: 0000000000000000 [ 406.058608][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 406.066675][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 406.074646][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 406.082643][ C1] [ 406.084978][ C1] Uninit was stored to memory at: [ 406.090015][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 406.095741][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 406.101732][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 406.106758][ C1] __msan_memcpy+0x43/0x50 [ 406.111203][ C1] csum_partial_copy+0xae/0x100 [ 406.116059][ C1] skb_copy_and_csum_bits+0x227/0x1130 [ 406.121520][ C1] icmp_glue_bits+0x166/0x380 [ 406.126203][ C1] __ip_append_data+0x47c4/0x5630 [ 406.131229][ C1] ip_append_data+0x328/0x480 [ 406.135910][ C1] icmp_push_reply+0x206/0x710 [ 406.140682][ C1] __icmp_send+0x23ca/0x3150 [ 406.147819][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 406.152759][ C1] udp_rcv+0x5c/0x70 [ 406.156659][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 406.162130][ C1] ip_local_deliver+0x62a/0x7c0 [ 406.167013][ C1] ip_rcv+0x6cf/0x750 [ 406.171002][ C1] process_backlog+0xfb5/0x14e0 [ 406.175854][ C1] net_rx_action+0x746/0x1aa0 [ 406.180534][ C1] __do_softirq+0x311/0x83d [ 406.185046][ C1] [ 406.187370][ C1] Uninit was stored to memory at: [ 406.192409][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 406.198166][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 406.204185][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 406.209219][ C1] __msan_memcpy+0x43/0x50 [ 406.213662][ C1] _copy_from_iter_full+0xbfe/0x13b0 [ 406.226730][ C1] ip_generic_getfrag+0x14a/0x3c0 [ 406.231761][ C1] __ip_append_data+0x47c4/0x5630 [ 406.236798][ C1] ip_make_skb+0x392/0x890 [ 406.241215][ C1] udp_sendmsg+0x36dc/0x4100 [ 406.245805][ C1] udpv6_sendmsg+0x1598/0x4940 [ 406.250566][ C1] inet6_sendmsg+0x276/0x2e0 [ 406.255186][ C1] kernel_sendmsg+0x24a/0x440 [ 406.259862][ C1] sock_no_sendpage+0x235/0x300 [ 406.264717][ C1] sock_sendpage+0x1e1/0x2c0 [ 406.269305][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 406.274161][ C1] __splice_from_pipe+0x565/0xf00 [ 406.279185][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 406.284649][ C1] direct_splice_actor+0x1fd/0x580 [ 406.289766][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 406.295148][ C1] do_splice_direct+0x342/0x580 [ 406.299997][ C1] do_sendfile+0x101b/0x1d40 [ 406.304677][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 406.310232][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.315797][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 406.321963][ C1] do_fast_syscall_32+0x6b/0xd0 [ 406.326827][ C1] do_SYSENTER_32+0x73/0x90 [ 406.332404][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.338737][ C1] [ 406.341068][ C1] Uninit was created at: [ 406.345410][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 406.351076][ C1] kmsan_alloc_page+0xb9/0x180 [ 406.355850][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 406.361500][ C1] alloc_pages_current+0x672/0x990 [ 406.366653][ C1] push_pipe+0x605/0xb70 [ 406.370923][ C1] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 406.376658][ C1] do_splice_to+0x4fc/0x14f0 [ 406.381262][ C1] splice_direct_to_actor+0x45c/0xf50 [ 406.386674][ C1] do_splice_direct+0x342/0x580 [ 406.391534][ C1] do_sendfile+0x101b/0x1d40 [ 406.396136][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 406.401692][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.407245][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 406.412453][ C1] do_fast_syscall_32+0x6b/0xd0 [ 406.417316][ C1] do_SYSENTER_32+0x73/0x90 [ 406.421834][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.428152][ C1] ===================================================== [ 406.435086][ C1] Disabling lock debugging due to kernel taint [ 406.441273][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 406.447901][ C1] CPU: 1 PID: 12780 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 406.457964][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.468034][ C1] Call Trace: [ 406.471334][ C1] [ 406.474201][ C1] dump_stack+0x1df/0x240 [ 406.478545][ C1] panic+0x3d5/0xc3e [ 406.482487][ C1] kmsan_report+0x1df/0x1e0 [ 406.487011][ C1] __msan_warning+0x58/0xa0 [ 406.491530][ C1] __skb_checksum_complete+0x37f/0x540 [ 406.497010][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 406.502039][ C1] ? csum_partial_ext+0xa0/0xa0 [ 406.513364][ C1] nf_ip_checksum+0x53b/0x740 [ 406.518087][ C1] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 406.524096][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 406.529223][ C1] nf_nat_ipv4_local_fn+0x215/0x830 [ 406.534447][ C1] ? nf_nat_ipv4_out+0x780/0x780 [ 406.539388][ C1] nf_hook_slow+0x16e/0x400 [ 406.543936][ C1] __ip_local_out+0x69b/0x800 [ 406.548631][ C1] ? __ip_local_out+0x800/0x800 [ 406.553492][ C1] ip_push_pending_frames+0x16f/0x460 [ 406.559066][ C1] icmp_push_reply+0x660/0x710 [ 406.563870][ C1] __icmp_send+0x23ca/0x3150 [ 406.568516][ C1] ? __udp4_lib_lookup+0x53f/0x5f0 [ 406.573654][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 406.578872][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 406.583805][ C1] udp_rcv+0x5c/0x70 [ 406.587721][ C1] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 406.593106][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 406.598590][ C1] ip_local_deliver+0x62a/0x7c0 [ 406.603464][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 406.608491][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 406.614136][ C1] ip_rcv+0x6cf/0x750 [ 406.618138][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 406.622915][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 406.628599][ C1] process_backlog+0xfb5/0x14e0 [ 406.633680][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 406.638971][ C1] net_rx_action+0x746/0x1aa0 [ 406.643679][ C1] ? net_tx_action+0xc40/0xc40 [ 406.648453][ C1] __do_softirq+0x311/0x83d [ 406.652982][ C1] asm_call_on_stack+0x12/0x20 [ 406.657739][ C1] [ 406.660704][ C1] do_softirq_own_stack+0x7c/0xa0 [ 406.665734][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 406.670961][ C1] local_bh_enable+0x36/0x40 [ 406.675573][ C1] ip_finish_output2+0x1fee/0x24a0 [ 406.680702][ C1] ? __msan_get_context_state+0x9/0x20 [ 406.686180][ C1] ? idtentry_exit_cond_rcu+0x12/0x50 [ 406.691564][ C1] ? sysvec_call_function_single+0x11e/0x130 [ 406.698377][ C1] __ip_finish_output+0xaa7/0xd80 [ 406.703443][ C1] ip_finish_output+0x166/0x410 [ 406.708329][ C1] ip_output+0x593/0x680 [ 406.712602][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 406.717915][ C1] ? ip_finish_output+0x410/0x410 [ 406.722962][ C1] ip_send_skb+0x179/0x360 [ 406.727401][ C1] udp_send_skb+0x1046/0x18b0 [ 406.732116][ C1] udp_sendmsg+0x3bb5/0x4100 [ 406.736731][ C1] ? ip_do_fragment+0x3570/0x3570 [ 406.741836][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 406.747225][ C1] udpv6_sendmsg+0x1598/0x4940 [ 406.752009][ C1] ? is_module_text_address+0x4d/0x2a0 [ 406.757519][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 406.762651][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 406.768464][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 406.774553][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 406.780981][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 406.786188][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 406.792008][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 406.798096][ C1] ? inet_send_prepare+0x92/0x600 [ 406.803132][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 406.808340][ C1] ? udpv6_rcv+0x70/0x70 [ 406.812590][ C1] ? udpv6_rcv+0x70/0x70 [ 406.816845][ C1] inet6_sendmsg+0x276/0x2e0 [ 406.821458][ C1] kernel_sendmsg+0x24a/0x440 [ 406.826187][ C1] sock_no_sendpage+0x235/0x300 [ 406.831066][ C1] ? sock_no_mmap+0x30/0x30 [ 406.835587][ C1] sock_sendpage+0x1e1/0x2c0 [ 406.840210][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 406.845066][ C1] ? sock_fasync+0x250/0x250 [ 406.849721][ C1] __splice_from_pipe+0x565/0xf00 [ 406.854767][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 406.860471][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 406.865958][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 406.871691][ C1] direct_splice_actor+0x1fd/0x580 [ 406.876826][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 406.881952][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 406.887331][ C1] ? do_splice_direct+0x580/0x580 [ 406.892436][ C1] do_splice_direct+0x342/0x580 [ 406.897327][ C1] do_sendfile+0x101b/0x1d40 [ 406.901982][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 406.907549][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 406.913727][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 406.919017][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.924571][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 406.929793][ C1] do_fast_syscall_32+0x6b/0xd0 [ 406.934653][ C1] do_SYSENTER_32+0x73/0x90 [ 406.939162][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.945497][ C1] RIP: 0023:0xf7feb549 [ 406.949557][ C1] Code: Bad RIP value. [ 406.953619][ C1] RSP: 002b:00000000f5de60cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 406.962040][ C1] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000006 [ 406.970016][ C1] RDX: 0000000000000000 RSI: 0000000000000014 RDI: 0000000000000000 [ 406.977991][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 406.985972][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 406.993948][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 407.002380][ C1] ------------[ cut here ]------------ [ 407.007822][ C1] kernel BUG at mm/kmsan/kmsan.h:87! [ 407.013104][ C1] invalid opcode: 0000 [#1] SMP [ 407.017954][ C1] CPU: 1 PID: 12780 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 407.027989][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.040386][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 407.046958][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 407.066546][ C1] RSP: 0018:ffffb63900cf3d38 EFLAGS: 00010046 [ 407.072603][ C1] RAX: 0000000000000002 RBX: 0000000007c600c5 RCX: 0000000007c600c5 [ 407.080569][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb63900cf3e14 [ 407.089228][ C1] RBP: ffffb63900cf3de0 R08: 0000000000000000 R09: ffffa3e5efd28210 [ 407.097181][ C1] R10: 0000000000000000 R11: ffffffff8e202930 R12: 0000000000000000 [ 407.105136][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 407.113096][ C1] FS: 0000000000000000(0000) GS:ffffa3e5efd00000(0063) knlGS:00000000f5de6b40 [ 407.122976][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 407.129553][ C1] CR2: 000000000810e248 CR3: 0000000015f8f000 CR4: 00000000001406e0 [ 407.137529][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 407.145676][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 407.153630][ C1] Call Trace: [ 407.156907][ C1] [ 407.159775][ C1] kmsan_check_memory+0xd/0x10 [ 407.164552][ C1] iowrite8+0x99/0x2e0 [ 407.168617][ C1] pvpanic_panic_notify+0x99/0xc0 [ 407.173649][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 407.178768][ C1] atomic_notifier_call_chain+0x130/0x250 [ 407.184480][ C1] panic+0x468/0xc3e [ 407.188391][ C1] kmsan_report+0x1df/0x1e0 [ 407.192894][ C1] __msan_warning+0x58/0xa0 [ 407.197392][ C1] __skb_checksum_complete+0x37f/0x540 [ 407.202837][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 407.207852][ C1] ? csum_partial_ext+0xa0/0xa0 [ 407.213397][ C1] nf_ip_checksum+0x53b/0x740 [ 407.218089][ C1] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 407.224074][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 407.229176][ C1] nf_nat_ipv4_local_fn+0x215/0x830 [ 407.234366][ C1] ? nf_nat_ipv4_out+0x780/0x780 [ 407.239288][ C1] nf_hook_slow+0x16e/0x400 [ 407.243795][ C1] __ip_local_out+0x69b/0x800 [ 407.248478][ C1] ? __ip_local_out+0x800/0x800 [ 407.253334][ C1] ip_push_pending_frames+0x16f/0x460 [ 407.258717][ C1] icmp_push_reply+0x660/0x710 [ 407.263491][ C1] __icmp_send+0x23ca/0x3150 [ 407.269050][ C1] ? __udp4_lib_lookup+0x53f/0x5f0 [ 407.274248][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 407.279438][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 407.285271][ C1] udp_rcv+0x5c/0x70 [ 407.289150][ C1] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 407.294511][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 407.299970][ C1] ip_local_deliver+0x62a/0x7c0 [ 407.304825][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 407.309854][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 407.315483][ C1] ip_rcv+0x6cf/0x750 [ 407.319479][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 407.324229][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 407.329848][ C1] process_backlog+0xfb5/0x14e0 [ 407.334706][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 407.339972][ C1] net_rx_action+0x746/0x1aa0 [ 407.344654][ C1] ? net_tx_action+0xc40/0xc40 [ 407.349417][ C1] __do_softirq+0x311/0x83d [ 407.353916][ C1] asm_call_on_stack+0x12/0x20 [ 407.358675][ C1] [ 407.361602][ C1] do_softirq_own_stack+0x7c/0xa0 [ 407.366613][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 407.371800][ C1] local_bh_enable+0x36/0x40 [ 407.376389][ C1] ip_finish_output2+0x1fee/0x24a0 [ 407.381488][ C1] ? __msan_get_context_state+0x9/0x20 [ 407.387082][ C1] ? idtentry_exit_cond_rcu+0x12/0x50 [ 407.392534][ C1] ? sysvec_call_function_single+0x11e/0x130 [ 407.398522][ C1] __ip_finish_output+0xaa7/0xd80 [ 407.403552][ C1] ip_finish_output+0x166/0x410 [ 407.408392][ C1] ip_output+0x593/0x680 [ 407.412643][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 407.417956][ C1] ? ip_finish_output+0x410/0x410 [ 407.422975][ C1] ip_send_skb+0x179/0x360 [ 407.427391][ C1] udp_send_skb+0x1046/0x18b0 [ 407.432095][ C1] udp_sendmsg+0x3bb5/0x4100 [ 407.436693][ C1] ? ip_do_fragment+0x3570/0x3570 [ 407.441770][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 407.446982][ C1] udpv6_sendmsg+0x1598/0x4940 [ 407.451740][ C1] ? is_module_text_address+0x4d/0x2a0 [ 407.457226][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 407.462345][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 407.468271][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 407.474521][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 407.480948][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 407.486149][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 407.491953][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 407.498020][ C1] ? inet_send_prepare+0x92/0x600 [ 407.503040][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 407.508247][ C1] ? udpv6_rcv+0x70/0x70 [ 407.512476][ C1] ? udpv6_rcv+0x70/0x70 [ 407.516716][ C1] inet6_sendmsg+0x276/0x2e0 [ 407.521336][ C1] kernel_sendmsg+0x24a/0x440 [ 407.526033][ C1] sock_no_sendpage+0x235/0x300 [ 407.530887][ C1] ? sock_no_mmap+0x30/0x30 [ 407.535401][ C1] sock_sendpage+0x1e1/0x2c0 [ 407.539992][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 407.544858][ C1] ? sock_fasync+0x250/0x250 [ 407.549446][ C1] __splice_from_pipe+0x565/0xf00 [ 407.554470][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 407.561070][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 407.566531][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 407.572235][ C1] direct_splice_actor+0x1fd/0x580 [ 407.577345][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 407.582465][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 407.587826][ C1] ? do_splice_direct+0x580/0x580 [ 407.592871][ C1] do_splice_direct+0x342/0x580 [ 407.597759][ C1] do_sendfile+0x101b/0x1d40 [ 407.603003][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 407.608570][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 407.613763][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 407.619032][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 407.624574][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 407.629772][ C1] do_fast_syscall_32+0x6b/0xd0 [ 407.634626][ C1] do_SYSENTER_32+0x73/0x90 [ 407.639127][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 407.645449][ C1] RIP: 0023:0xf7feb549 [ 407.649502][ C1] Code: Bad RIP value. [ 407.653547][ C1] RSP: 002b:00000000f5de60cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 407.661937][ C1] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000006 [ 407.669907][ C1] RDX: 0000000000000000 RSI: 0000000000000014 RDI: 0000000000000000 [ 407.678650][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 407.686621][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 407.694584][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 407.702558][ C1] Modules linked in: [ 407.706449][ C1] ---[ end trace 57d9ad0f92adfacb ]--- [ 407.711891][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 407.718460][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 407.738057][ C1] RSP: 0018:ffffb63900cf3d38 EFLAGS: 00010046 [ 407.744105][ C1] RAX: 0000000000000002 RBX: 0000000007c600c5 RCX: 0000000007c600c5 [ 407.752080][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb63900cf3e14 [ 407.760047][ C1] RBP: ffffb63900cf3de0 R08: 0000000000000000 R09: ffffa3e5efd28210 [ 407.768012][ C1] R10: 0000000000000000 R11: ffffffff8e202930 R12: 0000000000000000 [ 407.775981][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 407.783952][ C1] FS: 0000000000000000(0000) GS:ffffa3e5efd00000(0063) knlGS:00000000f5de6b40 [ 407.792886][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 407.799452][ C1] CR2: 000000000810e248 CR3: 0000000015f8f000 CR4: 00000000001406e0 [ 407.807431][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 407.815658][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 407.823635][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 407.830880][ C1] ------------[ cut here ]------------ [ 407.836324][ C1] kernel BUG at mm/kmsan/kmsan.h:87! [ 407.842562][ C1] invalid opcode: 0000 [#2] SMP [ 407.847425][ C1] CPU: 1 PID: 12780 Comm: syz-executor.1 Tainted: G B D 5.8.0-rc5-syzkaller #0 [ 407.857502][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.868706][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 407.876255][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 407.895884][ C1] RSP: 0018:ffffb63900cf3718 EFLAGS: 00010002 [ 407.901940][ C1] RAX: 0000000000000003 RBX: 00000000055f0114 RCX: 00000000055f0114 [ 407.909905][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb63900cf37f4 [ 407.917868][ C1] RBP: ffffb63900cf37c0 R08: 0000000000000000 R09: ffffa3e5efd28210 [ 407.925833][ C1] R10: 0000000000000000 R11: ffffffff8e202930 R12: 0000000000000000 [ 407.933816][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 407.941781][ C1] FS: 0000000000000000(0000) GS:ffffa3e5efd00000(0063) knlGS:00000000f5de6b40 [ 407.950705][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 407.957288][ C1] CR2: 000000000810e248 CR3: 0000000015f8f000 CR4: 00000000001406e0 [ 407.965264][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 407.974119][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 407.982076][ C1] Call Trace: [ 407.985365][ C1] [ 407.988236][ C1] ? vprintk_default+0x90/0xa0 [ 407.993012][ C1] kmsan_check_memory+0xd/0x10 [ 407.997768][ C1] iowrite8+0x99/0x2e0 [ 408.001847][ C1] pvpanic_panic_notify+0x99/0xc0 [ 408.006892][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 408.011997][ C1] atomic_notifier_call_chain+0x130/0x250 [ 408.017723][ C1] panic+0x468/0xc3e [ 408.021636][ C1] oops_end+0x2a5/0x2d0 [ 408.025803][ C1] die+0x317/0x370 [ 408.030218][ C1] do_trap+0x3c0/0x760 [ 408.034285][ C1] handle_invalid_op+0x18b/0x230 [ 408.039206][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 408.045196][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 408.051315][ C1] exc_invalid_op+0x60/0x80 [ 408.055832][ C1] asm_exc_invalid_op+0x12/0x20 [ 408.061400][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 408.067992][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 408.087587][ C1] RSP: 0018:ffffb63900cf3d38 EFLAGS: 00010046 [ 408.093647][ C1] RAX: 0000000000000002 RBX: 0000000007c600c5 RCX: 0000000007c600c5 [ 408.101617][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb63900cf3e14 [ 408.109578][ C1] RBP: ffffb63900cf3de0 R08: 0000000000000000 R09: ffffa3e5efd28210 [ 408.117537][ C1] R10: 0000000000000000 R11: ffffffff8e202930 R12: 0000000000000000 [ 408.125949][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 408.133921][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 408.139046][ C1] ? kmsan_internal_check_memory+0x324/0x3d0 [ 408.145026][ C1] kmsan_check_memory+0xd/0x10 [ 408.149783][ C1] iowrite8+0x99/0x2e0 [ 408.153859][ C1] pvpanic_panic_notify+0x99/0xc0 [ 408.158877][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 408.163975][ C1] atomic_notifier_call_chain+0x130/0x250 [ 408.169719][ C1] panic+0x468/0xc3e [ 408.173653][ C1] kmsan_report+0x1df/0x1e0 [ 408.185100][ C1] __msan_warning+0x58/0xa0 [ 408.189593][ C1] __skb_checksum_complete+0x37f/0x540 [ 408.195070][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 408.200182][ C1] ? csum_partial_ext+0xa0/0xa0 [ 408.205034][ C1] nf_ip_checksum+0x53b/0x740 [ 408.209721][ C1] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 408.215710][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 408.220815][ C1] nf_nat_ipv4_local_fn+0x215/0x830 [ 408.226028][ C1] ? nf_nat_ipv4_out+0x780/0x780 [ 408.230964][ C1] nf_hook_slow+0x16e/0x400 [ 408.235472][ C1] __ip_local_out+0x69b/0x800 [ 408.240168][ C1] ? __ip_local_out+0x800/0x800 [ 408.245018][ C1] ip_push_pending_frames+0x16f/0x460 [ 408.250380][ C1] icmp_push_reply+0x660/0x710 [ 408.255142][ C1] __icmp_send+0x23ca/0x3150 [ 408.259751][ C1] ? __udp4_lib_lookup+0x53f/0x5f0 [ 408.264866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 408.270061][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 408.274942][ C1] udp_rcv+0x5c/0x70 [ 408.278834][ C1] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 408.284812][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 408.290266][ C1] ip_local_deliver+0x62a/0x7c0 [ 408.295122][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 408.300126][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 408.305764][ C1] ip_rcv+0x6cf/0x750 [ 408.309748][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 408.314507][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 408.320135][ C1] process_backlog+0xfb5/0x14e0 [ 408.324998][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 408.330268][ C1] net_rx_action+0x746/0x1aa0 [ 408.335000][ C1] ? net_tx_action+0xc40/0xc40 [ 408.339758][ C1] __do_softirq+0x311/0x83d [ 408.344254][ C1] asm_call_on_stack+0x12/0x20 [ 408.349005][ C1] [ 408.351934][ C1] do_softirq_own_stack+0x7c/0xa0 [ 408.356959][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 408.362158][ C1] local_bh_enable+0x36/0x40 [ 408.366736][ C1] ip_finish_output2+0x1fee/0x24a0 [ 408.371832][ C1] ? __msan_get_context_state+0x9/0x20 [ 408.377274][ C1] ? idtentry_exit_cond_rcu+0x12/0x50 [ 408.382636][ C1] ? sysvec_call_function_single+0x11e/0x130 [ 408.388632][ C1] __ip_finish_output+0xaa7/0xd80 [ 408.393652][ C1] ip_finish_output+0x166/0x410 [ 408.398506][ C1] ip_output+0x593/0x680 [ 408.402763][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 408.408043][ C1] ? ip_finish_output+0x410/0x410 [ 408.413062][ C1] ip_send_skb+0x179/0x360 [ 408.417487][ C1] udp_send_skb+0x1046/0x18b0 [ 408.422171][ C1] udp_sendmsg+0x3bb5/0x4100 [ 408.426748][ C1] ? ip_do_fragment+0x3570/0x3570 [ 408.431805][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 408.436996][ C1] udpv6_sendmsg+0x1598/0x4940 [ 408.441751][ C1] ? is_module_text_address+0x4d/0x2a0 [ 408.447218][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 408.452328][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 408.458120][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 408.464197][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 408.470606][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 408.475802][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 408.481592][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 408.487648][ C1] ? inet_send_prepare+0x92/0x600 [ 408.492667][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 408.497862][ C1] ? udpv6_rcv+0x70/0x70 [ 408.502095][ C1] ? udpv6_rcv+0x70/0x70 [ 408.506326][ C1] inet6_sendmsg+0x276/0x2e0 [ 408.510936][ C1] kernel_sendmsg+0x24a/0x440 [ 408.515608][ C1] sock_no_sendpage+0x235/0x300 [ 408.520461][ C1] ? sock_no_mmap+0x30/0x30 [ 408.524952][ C1] sock_sendpage+0x1e1/0x2c0 [ 408.530262][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 408.535114][ C1] ? sock_fasync+0x250/0x250 [ 408.539751][ C1] __splice_from_pipe+0x565/0xf00 [ 408.544780][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 408.550415][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 408.555869][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 408.561587][ C1] direct_splice_actor+0x1fd/0x580 [ 408.566702][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 408.571826][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 408.577201][ C1] ? do_splice_direct+0x580/0x580 [ 408.582249][ C1] do_splice_direct+0x342/0x580 [ 408.587115][ C1] do_sendfile+0x101b/0x1d40 [ 408.591730][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 408.597270][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 408.602463][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 408.607758][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 408.613295][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 408.618497][ C1] do_fast_syscall_32+0x6b/0xd0 [ 408.623351][ C1] do_SYSENTER_32+0x73/0x90 [ 408.628218][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 408.634535][ C1] RIP: 0023:0xf7feb549 [ 408.638755][ C1] Code: Bad RIP value. [ 408.642801][ C1] RSP: 002b:00000000f5de60cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 408.651204][ C1] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000006 [ 408.659421][ C1] RDX: 0000000000000000 RSI: 0000000000000014 RDI: 0000000000000000 [ 408.667375][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 408.675350][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 408.683324][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 408.691316][ C1] Modules linked in: [ 408.695218][ C1] ---[ end trace 57d9ad0f92adfacc ]--- [ 408.700762][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 408.707334][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 408.727191][ C1] RSP: 0018:ffffb63900cf3d38 EFLAGS: 00010046 [ 408.733243][ C1] RAX: 0000000000000002 RBX: 0000000007c600c5 RCX: 0000000007c600c5 [ 408.741218][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb63900cf3e14 [ 408.749193][ C1] RBP: ffffb63900cf3de0 R08: 0000000000000000 R09: ffffa3e5efd28210 [ 408.757172][ C1] R10: 0000000000000000 R11: ffffffff8e202930 R12: 0000000000000000 [ 408.765130][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 408.773093][ C1] FS: 0000000000000000(0000) GS:ffffa3e5efd00000(0063) knlGS:00000000f5de6b40 [ 408.782034][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 408.788601][ C1] CR2: 000000000810e248 CR3: 0000000015f8f000 CR4: 00000000001406e0 [ 408.796615][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 408.804587][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 408.812542][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 408.819788][ C1] ------------[ cut here ]------------ [ 408.825227][ C1] kernel BUG at mm/kmsan/kmsan.h:87! [ 408.830514][ C1] invalid opcode: 0000 [#3] SMP [ 408.835371][ C1] CPU: 1 PID: 12780 Comm: syz-executor.1 Tainted: G B D 5.8.0-rc5-syzkaller #0 [ 408.845690][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.855749][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 408.862330][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 408.881924][ C1] RSP: 0018:ffffb63900cf30f8 EFLAGS: 00010002 [ 408.887981][ C1] RAX: 0000000000000004 RBX: 0000000005530114 RCX: 0000000005530114 [ 408.895933][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb63900cf31d4 [ 408.903888][ C1] RBP: ffffb63900cf31a0 R08: 0000000000000000 R09: ffffa3e5efd28210 [ 408.911850][ C1] R10: 0000000000000000 R11: ffffffff8e202930 R12: 0000000000000000 [ 408.919814][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 408.927787][ C1] FS: 0000000000000000(0000) GS:ffffa3e5efd00000(0063) knlGS:00000000f5de6b40 [ 408.937143][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 408.943715][ C1] CR2: 000000000810e248 CR3: 0000000015f8f000 CR4: 00000000001406e0 [ 408.951946][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 408.959900][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 408.967977][ C1] Call Trace: [ 408.971244][ C1] [ 408.974103][ C1] ? vprintk_default+0x90/0xa0 [ 408.978858][ C1] kmsan_check_memory+0xd/0x10 [ 408.983625][ C1] iowrite8+0x99/0x2e0 [ 408.987691][ C1] pvpanic_panic_notify+0x99/0xc0 [ 408.992705][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 408.997861][ C1] atomic_notifier_call_chain+0x130/0x250 [ 409.003595][ C1] panic+0x468/0xc3e [ 409.007500][ C1] oops_end+0x2a5/0x2d0 [ 409.011642][ C1] die+0x317/0x370 [ 409.015355][ C1] do_trap+0x3c0/0x760 [ 409.019450][ C1] handle_invalid_op+0x18b/0x230 [ 409.024367][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 409.030445][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 409.036421][ C1] exc_invalid_op+0x60/0x80 [ 409.040913][ C1] asm_exc_invalid_op+0x12/0x20 [ 409.045756][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 409.052352][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 409.071942][ C1] RSP: 0018:ffffb63900cf3718 EFLAGS: 00010002 [ 409.078002][ C1] RAX: 0000000000000003 RBX: 00000000055f0114 RCX: 00000000055f0114 [ 409.085964][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb63900cf37f4 [ 409.093926][ C1] RBP: ffffb63900cf37c0 R08: 0000000000000000 R09: ffffa3e5efd28210 [ 409.101880][ C1] R10: 0000000000000000 R11: ffffffff8e202930 R12: 0000000000000000 [ 409.109835][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 409.117887][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 409.122998][ C1] ? kmsan_internal_check_memory+0x324/0x3d0 [ 409.128978][ C1] ? vprintk_default+0x90/0xa0 [ 409.133749][ C1] kmsan_check_memory+0xd/0x10 [ 409.140254][ C1] iowrite8+0x99/0x2e0 [ 409.144345][ C1] pvpanic_panic_notify+0x99/0xc0 [ 409.149366][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 409.154474][ C1] atomic_notifier_call_chain+0x130/0x250 [ 409.161156][ C1] panic+0x468/0xc3e [ 409.165080][ C1] oops_end+0x2a5/0x2d0 [ 409.169234][ C1] die+0x317/0x370 [ 409.172957][ C1] do_trap+0x3c0/0x760 [ 409.177042][ C1] handle_invalid_op+0x18b/0x230 [ 409.181985][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 409.187978][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 409.193958][ C1] exc_invalid_op+0x60/0x80 [ 409.198452][ C1] asm_exc_invalid_op+0x12/0x20 [ 409.203301][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 409.209888][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 409.230452][ C1] RSP: 0018:ffffb63900cf3d38 EFLAGS: 00010046 [ 409.236509][ C1] RAX: 0000000000000002 RBX: 0000000007c600c5 RCX: 0000000007c600c5 [ 409.244464][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb63900cf3e14 [ 409.252441][ C1] RBP: ffffb63900cf3de0 R08: 0000000000000000 R09: ffffa3e5efd28210 [ 409.260410][ C1] R10: 0000000000000000 R11: ffffffff8e202930 R12: 0000000000000000 [ 409.268365][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 409.276336][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 409.281443][ C1] ? kmsan_internal_check_memory+0x324/0x3d0 [ 409.287553][ C1] kmsan_check_memory+0xd/0x10 [ 409.292324][ C1] iowrite8+0x99/0x2e0 [ 409.296651][ C1] pvpanic_panic_notify+0x99/0xc0 [ 409.301672][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 409.306785][ C1] atomic_notifier_call_chain+0x130/0x250 [ 409.312501][ C1] panic+0x468/0xc3e [ 409.316413][ C1] kmsan_report+0x1df/0x1e0 [ 409.320916][ C1] __msan_warning+0x58/0xa0 [ 409.325446][ C1] __skb_checksum_complete+0x37f/0x540 [ 409.330914][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 409.335922][ C1] ? csum_partial_ext+0xa0/0xa0 [ 409.340784][ C1] nf_ip_checksum+0x53b/0x740 [ 409.345472][ C1] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 409.351484][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 409.356598][ C1] nf_nat_ipv4_local_fn+0x215/0x830 [ 409.361856][ C1] ? nf_nat_ipv4_out+0x780/0x780 [ 409.366809][ C1] nf_hook_slow+0x16e/0x400 [ 409.371502][ C1] __ip_local_out+0x69b/0x800 [ 409.376186][ C1] ? __ip_local_out+0x800/0x800 [ 409.381046][ C1] ip_push_pending_frames+0x16f/0x460 [ 409.386433][ C1] icmp_push_reply+0x660/0x710 [ 409.391202][ C1] __icmp_send+0x23ca/0x3150 [ 409.396864][ C1] ? __udp4_lib_lookup+0x53f/0x5f0 [ 409.401987][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 409.407187][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 409.412061][ C1] udp_rcv+0x5c/0x70 [ 409.415965][ C1] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 409.422186][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 409.427661][ C1] ip_local_deliver+0x62a/0x7c0 [ 409.432570][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 409.437599][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 409.443216][ C1] ip_rcv+0x6cf/0x750 [ 409.447203][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 409.451949][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 409.457580][ C1] process_backlog+0xfb5/0x14e0 [ 409.462454][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 409.467736][ C1] net_rx_action+0x746/0x1aa0 [ 409.472416][ C1] ? net_tx_action+0xc40/0xc40 [ 409.477163][ C1] __do_softirq+0x311/0x83d [ 409.481659][ C1] asm_call_on_stack+0x12/0x20 [ 409.486417][ C1] [ 409.489530][ C1] do_softirq_own_stack+0x7c/0xa0 [ 409.494536][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 409.499738][ C1] local_bh_enable+0x36/0x40 [ 409.504337][ C1] ip_finish_output2+0x1fee/0x24a0 [ 409.509431][ C1] ? __msan_get_context_state+0x9/0x20 [ 409.514884][ C1] ? idtentry_exit_cond_rcu+0x12/0x50 [ 409.520245][ C1] ? sysvec_call_function_single+0x11e/0x130 [ 409.526224][ C1] __ip_finish_output+0xaa7/0xd80 [ 409.531244][ C1] ip_finish_output+0x166/0x410 [ 409.536093][ C1] ip_output+0x593/0x680 [ 409.540344][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 409.545611][ C1] ? ip_finish_output+0x410/0x410 [ 409.550671][ C1] ip_send_skb+0x179/0x360 [ 409.555089][ C1] udp_send_skb+0x1046/0x18b0 [ 409.559771][ C1] udp_sendmsg+0x3bb5/0x4100 [ 409.564361][ C1] ? ip_do_fragment+0x3570/0x3570 [ 409.569414][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 409.574876][ C1] udpv6_sendmsg+0x1598/0x4940 [ 409.580157][ C1] ? is_module_text_address+0x4d/0x2a0 [ 409.585958][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 409.591071][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 409.596879][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 409.602936][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 409.609383][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 409.614580][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 409.620382][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 409.626443][ C1] ? inet_send_prepare+0x92/0x600 [ 409.631452][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 409.636638][ C1] ? udpv6_rcv+0x70/0x70 [ 409.640866][ C1] ? udpv6_rcv+0x70/0x70 [ 409.645091][ C1] inet6_sendmsg+0x276/0x2e0 [ 409.649674][ C1] kernel_sendmsg+0x24a/0x440 [ 409.654356][ C1] sock_no_sendpage+0x235/0x300 [ 409.659205][ C1] ? sock_no_mmap+0x30/0x30 [ 409.663700][ C1] sock_sendpage+0x1e1/0x2c0 [ 409.668290][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 409.673125][ C1] ? sock_fasync+0x250/0x250 [ 409.677715][ C1] __splice_from_pipe+0x565/0xf00 [ 409.682724][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 409.688374][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 409.693868][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 409.699572][ C1] direct_splice_actor+0x1fd/0x580 [ 409.704711][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 409.709904][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 409.715270][ C1] ? do_splice_direct+0x580/0x580 [ 409.720341][ C1] do_splice_direct+0x342/0x580 [ 409.725194][ C1] do_sendfile+0x101b/0x1d40 [ 409.729797][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 409.735332][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 409.740512][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 409.745819][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 409.751352][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 409.756590][ C1] do_fast_syscall_32+0x6b/0xd0 [ 409.761427][ C1] do_SYSENTER_32+0x73/0x90 [ 409.765977][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.772301][ C1] RIP: 0023:0xf7feb549 [ 409.776352][ C1] Code: Bad RIP value. [ 409.780394][ C1] RSP: 002b:00000000f5de60cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 409.788798][ C1] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000006 [ 409.796761][ C1] RDX: 0000000000000000 RSI: 0000000000000014 RDI: 0000000000000000 [ 409.804716][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 409.812700][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 409.820660][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 409.828635][ C1] Modules linked in: [ 409.832539][ C1] ---[ end trace 57d9ad0f92adfacd ]--- [ 409.838011][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 409.844585][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 4a 97 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 409.864820][ C1] RSP: 0018:ffffb63900cf3d38 EFLAGS: 00010046 [ 409.870886][ C1] RAX: 0000000000000002 RBX: 0000000007c600c5 RCX: 0000000007c600c5 [ 409.878850][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb63900cf3e14 [ 409.886821][ C1] RBP: ffffb63900cf3de0 R08: 0000000000000000 R09: ffffa3e5efd28210 [ 409.894790][ C1] R10: 0000000000000000 R11: ffffffff8e202930 R12: 0000000000000000 [ 409.903523][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 409.911484][ C1] FS: 0000000000000000(0000) GS:ffffa3e5efd00000(0063) knlGS:00000000f5de6b40 [ 409.920408][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 409.928541][ C1] CR2: 000000000810e248 CR3: 0000000015f8f000 CR4: 00000000001406e0 [ 409.936506][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 409.944463][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 409.952426][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 409.960411][ C1] Kernel Offset: 0x7e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 409.971944][ C1] Rebooting in 86400 seconds..