[info] Using makefile-style concurrent boot in runlevel 2. [ 42.372677][ T25] audit: type=1800 audit(1573598294.723:21): pid=7521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.426967][ T25] audit: type=1800 audit(1573598294.723:22): pid=7521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. 2019/11/12 22:38:26 fuzzer started 2019/11/12 22:38:28 dialing manager at 10.128.0.105:45453 2019/11/12 22:38:29 syscalls: 2566 2019/11/12 22:38:29 code coverage: enabled 2019/11/12 22:38:29 comparison tracing: enabled 2019/11/12 22:38:29 extra coverage: extra coverage is not supported by the kernel 2019/11/12 22:38:29 setuid sandbox: enabled 2019/11/12 22:38:29 namespace sandbox: enabled 2019/11/12 22:38:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/12 22:38:29 fault injection: enabled 2019/11/12 22:38:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/12 22:38:29 net packet injection: enabled 2019/11/12 22:38:29 net device setup: enabled 2019/11/12 22:38:29 concurrency sanitizer: enabled 2019/11/12 22:38:29 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 67.186994][ T7685] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/12 22:38:44 adding functions to KCSAN blacklist: 'blk_mq_run_hw_queue' 'vti_tunnel_xmit' 'vfs_fsync_range' 'find_get_pages_range_tag' 'kauditd_thread' 'generic_write_end' '__filemap_fdatawrite_range' '__perf_event_overflow' 'ep_poll' 'vm_area_dup' 'blk_mq_free_request' 'tick_do_update_jiffies64' 'process_srcu' 'do_syslog' 'audit_log_start' 'mem_cgroup_select_victim_node' 'ktime_get_seconds' 'unix_release_sock' 'do_exit' '__d_lookup_done' 'timer_clear_idle' 'snd_seq_check_queue' '__mark_inode_dirty' 'inactive_list_is_low' 'snd_rawmidi_kernel_write1' 'tomoyo_supervisor' 'pipe_poll' '__ext4_new_inode' 'do_nanosleep' 'icmp_global_allow' 'p9_poll_workfn' 'futex_wait_queue_me' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_mark_iloc_dirty' 'lruvec_lru_size' 'pipe_wait' 'mm_update_next_owner' 'n_tty_receive_buf_common' 'common_perm_cond' 'generic_file_read_iter' 'pid_update_inode' '__add_to_page_cache_locked' 'xas_find_marked' 'exit_signals' 'tcp_add_backlog' 'ksys_read' 'atime_needs_update' 'commit_echoes' 'blk_stat_add' 'run_timer_softirq' 'ext4_free_inode' '__wb_update_bandwidth' '__skb_try_recv_from_queue' 'ktime_get_real_seconds' 'dput' 'tick_sched_do_timer' 'ext4_has_free_clusters' 'p9_client_cb' 'virtqueue_disable_cb' 'do_readlinkat' 'dd_has_work' 'poll_schedule_timeout' 'do_signal_stop' 'sit_tunnel_xmit' 'clean_buffers' 'shmem_add_to_page_cache' 'find_next_bit' 'taskstats_exit' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'tick_nohz_idle_stop_tick' 'rq_depth_scale_up' 'snd_seq_prioq_cell_out' '__hrtimer_run_queues' 'blk_mq_dispatch_rq_list' 'echo_char' 'wbt_issue' 'ext4_free_inodes_count' 'rcu_gp_fqs_check_wake' 'pcpu_alloc' 'smpboot_thread_fn' 'page_counter_try_charge' '__find_get_block' '__acct_update_integrals' 'percpu_counter_add_batch' 'mod_timer' 'blk_mq_get_request' 'copy_process' 'wbc_detach_inode' 'free_pid' '__delete_from_page_cache' 'ext4_writepages' 'ksys_write' 'add_timer' 'generic_fillattr' 'ext4_nonda_switch' 'kernfs_refresh_inode' 'list_lru_count_one' 'ext4_es_lookup_extent' 'find_alive_thread' 22:42:41 executing program 0: 22:42:41 executing program 1: [ 309.502188][ T7689] IPVS: ftp: loaded support on port[0] = 21 [ 309.641822][ T7689] chnl_net:caif_netlink_parms(): no params data found 22:42:42 executing program 2: [ 309.692442][ T7689] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.699638][ T7689] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.707866][ T7689] device bridge_slave_0 entered promiscuous mode [ 309.720141][ T7692] IPVS: ftp: loaded support on port[0] = 21 [ 309.728599][ T7689] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.735983][ T7689] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.766964][ T7689] device bridge_slave_1 entered promiscuous mode [ 309.829407][ T7689] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.851547][ T7694] IPVS: ftp: loaded support on port[0] = 21 [ 309.858768][ T7689] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.889029][ T7689] team0: Port device team_slave_0 added [ 309.902738][ T7689] team0: Port device team_slave_1 added [ 309.954769][ T7692] chnl_net:caif_netlink_parms(): no params data found 22:42:42 executing program 3: [ 310.029270][ T7689] device hsr_slave_0 entered promiscuous mode [ 310.147995][ T7689] device hsr_slave_1 entered promiscuous mode 22:42:42 executing program 4: [ 310.250749][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.255593][ T7697] IPVS: ftp: loaded support on port[0] = 21 [ 310.277049][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.285192][ T7692] device bridge_slave_0 entered promiscuous mode [ 310.382766][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.400202][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.421181][ T7692] device bridge_slave_1 entered promiscuous mode [ 310.441101][ T7689] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.448571][ T7689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.455973][ T7689] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.463369][ T7689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.530740][ T7694] chnl_net:caif_netlink_parms(): no params data found [ 310.598156][ T7692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.685098][ T7689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.729696][ T7692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.757160][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.777294][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.817449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.904553][ T7689] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.906385][ T7724] IPVS: ftp: loaded support on port[0] = 21 [ 310.960048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.977405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.985505][ T7694] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.998588][ T7694] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.027068][ T7694] device bridge_slave_0 entered promiscuous mode [ 311.064930][ T7692] team0: Port device team_slave_0 added [ 311.074325][ T7692] team0: Port device team_slave_1 added [ 311.101970][ T7694] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.118516][ T7694] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.146950][ T7694] device bridge_slave_1 entered promiscuous mode [ 311.171171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:42:43 executing program 5: [ 311.197374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.206080][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.213301][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.305022][ T7697] chnl_net:caif_netlink_parms(): no params data found [ 311.328857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.357390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.397287][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.404451][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.518885][ T7692] device hsr_slave_0 entered promiscuous mode [ 311.547180][ T7692] device hsr_slave_1 entered promiscuous mode [ 311.587095][ T7692] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.605885][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.630007][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.659506][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.675150][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.699333][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.716436][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.731961][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.744755][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.758099][ T7694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.775786][ T7689] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.780081][ T7729] IPVS: ftp: loaded support on port[0] = 21 [ 311.788199][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.818659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.830145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.838708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.850623][ T7694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.875984][ T7694] team0: Port device team_slave_0 added [ 311.883056][ T7694] team0: Port device team_slave_1 added [ 311.891294][ T7697] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.898840][ T7697] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.906712][ T7697] device bridge_slave_0 entered promiscuous mode [ 311.916109][ T7697] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.925143][ T7697] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.933174][ T7697] device bridge_slave_1 entered promiscuous mode [ 312.015351][ T7689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.059189][ T7694] device hsr_slave_0 entered promiscuous mode [ 312.097267][ T7694] device hsr_slave_1 entered promiscuous mode [ 312.127014][ T7694] debugfs: Directory 'hsr0' with parent '/' already present! [ 312.135251][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.147091][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.162370][ T7697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.210982][ T7724] chnl_net:caif_netlink_parms(): no params data found [ 312.257662][ T7697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.520138][ T7692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.582485][ T7697] team0: Port device team_slave_0 added [ 312.607165][ T7724] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.614219][ T7724] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.667710][ T7724] device bridge_slave_0 entered promiscuous mode [ 312.704223][ T7692] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.768098][ T7697] team0: Port device team_slave_1 added [ 312.868593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.893416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:42:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) [ 312.940528][ T7724] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.016974][ T7724] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.024695][ T7724] device bridge_slave_1 entered promiscuous mode [ 313.109037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.139979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.179874][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.186991][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.227500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.267229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.319428][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.326724][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.397435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.450401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.489968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.537460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.589972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.627625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.729140][ T7697] device hsr_slave_0 entered promiscuous mode [ 313.767142][ T7697] device hsr_slave_1 entered promiscuous mode [ 313.796904][ T7697] debugfs: Directory 'hsr0' with parent '/' already present! [ 313.811021][ T7729] chnl_net:caif_netlink_parms(): no params data found [ 313.834704][ T7694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.874685][ T7724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.925224][ T7726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.951258][ T7726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.982765][ T7692] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 22:42:46 executing program 0: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x13) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="99000000000000000901000002000000576a8168be78d4319ec5a0c7304f446475b6434774f277260d912367e957d83eacd5ec9235bc74031dd32b6f50408984556d48479ba154d785348c01b667f3fea8c5fac974c56ce76736a9da4dac57ac8d87718484c69abb0591ff4404172ffe59cc5c2309815968efeb5202508a85b0a0e983739938f442ae6834b55de47770fa2fcbbbc1380000054b"], 0x9a}, 0x4008803) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x0, 0xf, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=0x7}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x8, 0x0, 0x9, 0x3, 0x0, 0x9, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x88, 0x2}, 0x1, 0x1, 0x2, 0x0, 0xfa28, 0x9, 0xa33}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="0157beb73f0ba0a8994677450a0f73b8493884f320accda9c647e02a6057252c6e2b5f65c2"], 0x25) [ 314.037700][ T7692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.112243][ T7724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.150390][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.168006][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.176553][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.247527][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.307634][ C0] hrtimer: interrupt took 35653 ns [ 314.313256][ T7694] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.358964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.372922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.409913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.551844][ T7806] device nr0 entered promiscuous mode [ 314.601631][ T7692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.640235][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.657455][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.689313][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.736568][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.775727][ T2872] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.782953][ T2872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.876360][ T7724] team0: Port device team_slave_0 added [ 315.020634][ T7694] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.056062][ T7694] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.102437][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.119131][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.150873][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.175965][ T7722] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.183066][ T7722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.222755][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.249374][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.277894][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.301815][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.319546][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.338101][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.356026][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.374259][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.391566][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.415244][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.442819][ T7729] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.453465][ T7729] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.477683][ T7729] device bridge_slave_0 entered promiscuous mode [ 315.510578][ T7724] team0: Port device team_slave_1 added [ 315.516289][ T7729] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.546883][ T7729] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.554693][ T7729] device bridge_slave_1 entered promiscuous mode [ 315.603590][ T7694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.631514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.646201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.670397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.697791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.812258][ T7724] device hsr_slave_0 entered promiscuous mode [ 315.857281][ T7724] device hsr_slave_1 entered promiscuous mode [ 315.886900][ T7724] debugfs: Directory 'hsr0' with parent '/' already present! 22:42:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002b40)={0x0, 0xfffffffffffffc66, &(0x7f00000029c0)=[{&(0x7f0000000480)=""/4096, 0xfffffe66}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000007e00)={0x0, 0x0, 0x0}, 0x0) [ 316.013044][ T7806] device nr0 entered promiscuous mode [ 316.207536][ T7729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.218974][ T7697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.262065][ T7729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:42:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000600)) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r6, r5) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f00000002c0)=""/235, 0xeb}], 0x3}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8887f) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f00000017c0)) r8 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) connect$packet(r8, &(0x7f0000000100)={0x11, 0x19, 0x0, 0x1, 0x2, 0x6, @broadcast}, 0x14) getdents64(r8, &(0x7f0000000180)=""/4096, 0x1000) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$EVIOCGVERSION(r9, 0x80044501, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) fchmod(0xffffffffffffffff, 0x800000100000024) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r10 = accept4(r0, 0x0, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 316.311823][ T7697] 8021q: adding VLAN 0 to HW filter on device team0 22:42:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) [ 316.398099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.406033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.521678][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 316.527136][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:42:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='lblcr\x00', 0x0) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRES32], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x0, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 316.564934][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.627349][ T3012] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.634411][ T3012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.687575][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.746905][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:42:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r3, &(0x7f0000005940)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="bcce", 0x2}], 0x1}}], 0x1, 0x800) [ 316.787177][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.794495][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.837607][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.846758][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.880937][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.897639][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.934508][ T7729] team0: Port device team_slave_0 added [ 317.224685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.262724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.299878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.333180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.371441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.412772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.452068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:42:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 317.477930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.507418][ T7729] team0: Port device team_slave_1 added [ 317.521043][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:42:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lookup_dcookie(0x0, 0x0, 0x0) [ 317.576568][ T7724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.644797][ T7697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.694161][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.706587][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.799040][ T7729] device hsr_slave_0 entered promiscuous mode [ 317.827185][ T7729] device hsr_slave_1 entered promiscuous mode [ 317.876903][ T7729] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.890577][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.920668][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.954845][ T7724] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.156051][ T7724] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 22:42:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x40100060, 0x4000400000000000) [ 318.249663][ T7724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.427504][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.442223][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.480919][ T2872] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.488157][ T2872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.536353][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.568617][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.609126][ T2872] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.616321][ T2872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.700854][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.728849][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.759852][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.788640][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.808591][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.828258][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.848635][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.868434][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.888677][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.908334][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.966718][ T7724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.999139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.028871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.057796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.065737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.087093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.191368][ T7729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.254987][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.290250][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.331618][ T7729] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.352611][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.363577][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 22:42:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) [ 319.397422][ T7745] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.404635][ T7745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.507073][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.515604][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.536352][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.549056][ T2872] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.556287][ T2872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.568714][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.579823][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.593175][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.615352][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.640069][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.663729][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.698992][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.732525][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.763535][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.795340][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.831069][ T7729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.846415][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.888913][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.896558][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.920067][ T7729] 8021q: adding VLAN 0 to HW filter on device batadv0 22:42:52 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x804, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:42:52 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000000c0)={0x0, "82fea913a5505fe6cbab9ab3e3a864b8f340eccc957accfdfad403d95a1db442"}) 22:42:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 22:42:52 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) write$apparmor_exec(r3, 0x0, 0x0) 22:42:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:42:52 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 320.166571][ T8019] devpts: called with bogus options 22:42:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[0x0]) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce7394110"], 0x75) r3 = syz_open_procfs(0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$TCGETX(r4, 0x5432, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x6, 0x5, 0xff, 0x5, 0xbd0, 0x7ff, 0x1be}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 22:42:52 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) 22:42:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffda1, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000f0ff7f00"}, 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffffffffffebb, 0x0, 0x0, 0x0) [ 320.397381][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 320.397408][ T25] audit: type=1804 audit(1573598572.743:31): pid=8037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/2/bus" dev="sda1" ino=16533 res=1 22:42:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x2}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) write$apparmor_exec(r3, 0x0, 0x0) [ 320.632208][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:42:53 executing program 3: syz_open_dev$dri(0x0, 0x4, 0x200082) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x2040084) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}}, 0x20004028) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x75) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(0xffffffffffffffff) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2007fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:42:53 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000580)) 22:42:53 executing program 2: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pipe(&(0x7f0000000340)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000300)=@v2={0x6, 0x2, 0x6, 0x74c, 0x2f, "67378bbe82209ba149d8c480c46968b6bf4fd033714cb6f33fd1a46e81a3628c1919c076812b82026d46f50e635f3f"}, 0xf9, 0x1) 22:42:53 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000480)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r0, 0xc0109207, &(0x7f0000000100)={0x0, 0x0, 0x18f}) tkill(r1, 0x800000015) [ 320.937714][ T8036] devpts: called with bogus options [ 320.990763][ T25] audit: type=1800 audit(1573598573.343:32): pid=8081 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16533 res=0 22:42:53 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:42:53 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) write$apparmor_exec(r3, 0x0, 0x0) 22:42:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, 0x0) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) r5 = syz_open_procfs(0x0, 0x0) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x11f) ioctl$TCGETX(r6, 0x5432, &(0x7f00000002c0)) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x6, 0x5, 0xff, 0x5, 0xbd0, 0x7ff, 0x1be}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 321.192752][ T8092] devpts: called with bogus options 22:42:53 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80000, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x103) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 321.444991][ T25] audit: type=1804 audit(1573598573.793:33): pid=8118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/3/bus" dev="sda1" ino=16556 res=1 [ 321.479385][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:42:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, 0x0) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) r5 = syz_open_procfs(0x0, 0x0) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x11f) ioctl$TCGETX(r6, 0x5432, &(0x7f00000002c0)) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x6, 0x5, 0xff, 0x5, 0xbd0, 0x7ff, 0x1be}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 22:42:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, 0x0) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) r5 = syz_open_procfs(0x0, 0x0) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x11f) ioctl$TCGETX(r6, 0x5432, &(0x7f00000002c0)) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x6, 0x5, 0xff, 0x5, 0xbd0, 0x7ff, 0x1be}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 22:42:54 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80000, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x103) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:42:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, 0x0) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) r5 = syz_open_procfs(0x0, 0x0) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x11f) ioctl$TCGETX(r6, 0x5432, &(0x7f00000002c0)) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x6, 0x5, 0xff, 0x5, 0xbd0, 0x7ff, 0x1be}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 22:42:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, 0x0) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) r5 = syz_open_procfs(0x0, 0x0) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x11f) ioctl$TCGETX(r6, 0x5432, &(0x7f00000002c0)) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x6, 0x5, 0xff, 0x5, 0xbd0, 0x7ff, 0x1be}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 22:42:54 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:42:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, 0x0) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) r5 = syz_open_procfs(0x0, 0x0) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x11f) ioctl$TCGETX(r6, 0x5432, &(0x7f00000002c0)) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x6, 0x5, 0xff, 0x5, 0xbd0, 0x7ff, 0x1be}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 22:42:54 executing program 3: syz_open_dev$dri(0x0, 0x4, 0x200082) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x2040084) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}}, 0x20004028) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x75) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(0xffffffffffffffff) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2007fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 322.445716][ T8172] devpts: called with bogus options 22:42:55 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, 0x0) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) r5 = syz_open_procfs(0x0, 0x0) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x11f) ioctl$TCGETX(r6, 0x5432, &(0x7f00000002c0)) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x6, 0x5, 0xff, 0x5, 0xbd0, 0x7ff, 0x1be}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 22:42:55 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={0x1ff, 0xffffffffffffffff}, &(0x7f00000001c0)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:42:55 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:42:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x12042000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:42:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1}, 0x1f) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, &(0x7f0000000280)=0x80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) socket$inet6(0xa, 0x0, 0x3) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) [ 322.854290][ T8203] devpts: called with bogus options 22:42:55 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8fff) 22:42:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 22:42:55 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2b0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="000f05"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.125845][ T8223] devpts: called with bogus options [ 323.199034][ T8231] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:42:55 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8fff) 22:42:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = semget$private(0x0, 0x5, 0x0) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r2, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) r3 = dup2(r0, r1) ioctl$BLKPBSZGET(r3, 0x127b, 0x0) 22:42:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f00000001c0)) [ 323.396004][ T8243] devpts: called with bogus options 22:42:55 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x804, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 22:42:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1}, 0x1f) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, &(0x7f0000000280)=0x80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) socket$inet6(0xa, 0x0, 0x3) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 22:42:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x49, 0x0, 0x40000071], [0xc1]}) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 22:42:56 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='devpts\x00', 0x200040, 0x0) 22:42:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 22:42:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 22:42:56 executing program 1: mkdir(0x0, 0x0) chroot(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x800) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 22:42:56 executing program 2: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f00000004c0)="0300", 0x2}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) read(r3, &(0x7f0000000700)=""/250, 0xffffffc9) ioctl$sock_netdev_private(r4, 0x89f0, &(0x7f0000000000)="1a1c4f53a85c7cf1571b8cb1691f1a817e0f9e4e64decafda01c72202f64b1452999fbd07b35fce7d5251db4e973735c7b992971b86f1f3e4c025055c5223f235cc00e7cf0c9364a0a3d7e5ddbd7c7b4542497b411df436c24495f3d16ef96f892003b9130bf5493a3f1aebb099d4a8cbc0bdc69cb3cc0f99909cf50") 22:42:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:42:56 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8fff) [ 324.341419][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 324.394956][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.475396][ T8297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.512008][ T8301] devpts: called with bogus options 22:42:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0x12f}]) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) r7 = syz_open_procfs(0x0, 0x0) r8 = ioctl$TIOCGPTPEER(r7, 0x5441, 0x11f) ioctl$TCGETX(r8, 0x5432, &(0x7f00000002c0)) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x6, 0x5, 0xff, 0x5, 0xbd0, 0x7ff, 0x1be}, 0x1c) sendmmsg(r9, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 22:42:57 executing program 0: 22:42:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:42:57 executing program 2: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f00000004c0)="0300", 0x2}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) read(r3, &(0x7f0000000700)=""/250, 0xffffffc9) ioctl$sock_netdev_private(r4, 0x89f0, &(0x7f0000000000)="1a1c4f53a85c7cf1571b8cb1691f1a817e0f9e4e64decafda01c72202f64b1452999fbd07b35fce7d5251db4e973735c7b992971b86f1f3e4c025055c5223f235cc00e7cf0c9364a0a3d7e5ddbd7c7b4542497b411df436c24495f3d16ef96f892003b9130bf5493a3f1aebb099d4a8cbc0bdc69cb3cc0f99909cf50") 22:42:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 22:42:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 325.245576][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:42:57 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:42:57 executing program 0: [ 325.357637][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.378942][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.582624][ T8342] devpts: called with bogus options 22:42:58 executing program 0: 22:42:58 executing program 3: [ 325.764129][ T25] audit: type=1804 audit(1573598578.113:34): pid=8346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/9/bus" dev="sda1" ino=16538 res=1 22:42:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 22:42:58 executing program 0: 22:42:58 executing program 5: 22:42:58 executing program 3: 22:42:58 executing program 2: 22:42:58 executing program 5: 22:42:58 executing program 0: 22:42:58 executing program 2: 22:42:58 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:42:58 executing program 3: 22:42:58 executing program 0: 22:42:58 executing program 5: 22:42:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 22:42:59 executing program 2: 22:42:59 executing program 3: [ 326.729969][ T8376] devpts: called with bogus options 22:42:59 executing program 0: 22:42:59 executing program 5: 22:42:59 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:42:59 executing program 2: 22:42:59 executing program 3: 22:42:59 executing program 5: [ 327.091487][ T8392] devpts: called with bogus options 22:42:59 executing program 0: 22:42:59 executing program 2: 22:42:59 executing program 5: [ 327.303629][ T25] audit: type=1804 audit(1573598579.653:35): pid=8404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/11/bus" dev="sda1" ino=16535 res=1 22:42:59 executing program 1: 22:42:59 executing program 3: 22:42:59 executing program 0: 22:42:59 executing program 2: 22:42:59 executing program 5: 22:43:00 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8fff) 22:43:00 executing program 0: 22:43:00 executing program 1: 22:43:00 executing program 3: 22:43:00 executing program 2: 22:43:00 executing program 5: 22:43:00 executing program 3: 22:43:00 executing program 5: 22:43:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}, 0x5c}]}) rmdir(&(0x7f0000000140)='./bus/file0\x00') [ 328.035183][ T8432] devpts: called with bogus options 22:43:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200), 0x88) sendmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="d0ae038d17e2cf17e933357ef95ed173dd86bc6bba00776b72f9ec77d8b531b8a81f18af6915c196b71356ae801f92425e01eb729a8553afa967d2d81a7c854a3d6ff5ea4fc6be363f50e5b50e480d775896ef76f675d15dbdf6d00cc261e0e9bae597300a6812d1a39a8b758f756ee5ea6cf160d372524c06df594685c294d889bf59cb848fe704726b9cd5f8d7a51c063d594c289ce84daa1380e7dd05793332e190ab73a79f177f5404a9b743b48486a7232f2c1c060903f8293efb4d997a424915dc1f8b2e1bd73765c9736ddee07948b6b5f8a56c4ebe13ffbd86af621ac12a53062f46ade9cf4e30c09aa1d79c2727a0d1213b24", 0xf7}, {&(0x7f0000000240)="7bf2f1f68c1d15478e46f7d462f22ffb3986bdb8ee970bf16ac37af5e48cbe5e7aad68b4bd1cb381741d3b9d86589dad92f9023eae165d0bf0d708727c6fd0f4671081b20ed1b6e4389547059f617b0524595666ca8b2f16e286c0fb446199d913a808b6a484aa2ae4e06a98ead53a4567581f0b8650dd1740d211945be2fd9eb61ac87f3fadba920e90310e6149c1ff1b103d6d305771d6ec33ecf054d11d2ad5eb5586e641300210bebce70f5edd9bed103c05ab71a227ce4980165857ff4b5d97031270cb8e972dd2a861faa75d8447bac5b4869aa63258", 0xd9}, {&(0x7f0000000340)="9203f17c15d818453e16fae05634763692d6d3caf5e179205166963f4d542ad250a028fcc13df77d56e49a9d7735c2a8b03a622e04b10a14bbd3f16cbe7d9e70e2cbb819c40a792bc4baa4085988d80fb7fa6835065cef67cc39edf608cc42e9cdd9110623d193fbaa", 0x69}], 0x3}, 0x1011) 22:43:00 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:00 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001a005f0214f9f407000904001100000000150000000800000800040003000000", 0x24) [ 328.370829][ T8446] md: could not open unknown-block(0,0). [ 328.418199][ T8446] md: md_import_device returned -6 [ 328.499369][ T8450] overlayfs: conflicting lowerdir path [ 328.588724][ T8458] overlayfs: conflicting lowerdir path 22:43:01 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8fff) 22:43:01 executing program 5: 22:43:01 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:01 executing program 3: 22:43:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 22:43:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}, 0x400000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_read_part_table(0x80000000, 0x2, &(0x7f0000001480)=[{0x0, 0x0, 0xe7}, {&(0x7f0000001380)="6afe9cd177ad67c490d7d7b5f5381fb290acb87dece923300db14183afbc769d023087196dfb07c46552a1", 0x2b}]) [ 328.896897][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.902843][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 328.929955][ T8473] md: could not open unknown-block(0,0). 22:43:01 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:01 executing program 5: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 22:43:01 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)=0x2) io_setup(0x8, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefffffe, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/79, 0x1000001b3) creat(0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x5) socketpair(0x4, 0x5f71a9bfa7bdabb9, 0x9, &(0x7f0000000340)) read(0xffffffffffffffff, &(0x7f0000000440)=""/128, 0x80) creat(&(0x7f000002bff8)='./file0\x00', 0x0) [ 328.944068][ T8475] devpts: called with bogus options [ 328.960913][ T8473] md: md_import_device returned -6 [ 329.254696][ T8495] devpts: called with bogus options 22:43:01 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000001b40)="d2f45af2e97614eb6363f6b8de2d762bc2212694", 0x14}], 0x1}}, {{&(0x7f0000001340), 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 22:43:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x7, 0x3, 0x4, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) accept4$unix(r4, &(0x7f00000003c0), &(0x7f0000000100)=0x6e, 0x80800) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x24000) r6 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x10850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f00000001c0)={{0x80}, {0x80}}) close(r6) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)=0xaa850ab34ce90c1b) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r7, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000180)) r10 = gettid() ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) 22:43:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000440)=@ccm_128={{0x303}, "739f4f8d6c8141db", "000000000000000000e52b10cc00", "8a313237", "d61f5e1c6d9c6527"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 329.300781][ T8496] md: could not open unknown-block(0,0). [ 329.347010][ T8496] md: md_import_device returned -6 22:43:02 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8fff) 22:43:02 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x60, 0x2}], 0xd9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000280)=""/135) 22:43:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000180000000600000000000000000000000000000000000000000000000000ffff00000000e0fcff0100000000000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 22:43:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}, 0x400000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_read_part_table(0x80000000, 0x2, &(0x7f0000001480)=[{0x0, 0x0, 0xe7}, {&(0x7f0000001380)="6afe9cd177ad67c490d7d7b5f5381fb290acb87dece923300db14183afbc769d023087196dfb07c46552a1", 0x2b}]) 22:43:02 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}, 0x400000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_read_part_table(0x80000000, 0x2, &(0x7f0000001480)=[{0x0, 0x0, 0xe7}, {&(0x7f0000001380)="6afe9cd177ad67c490d7d7b5f5381fb290acb87dece923300db14183afbc769d023087196dfb07c46552a1", 0x2b}]) [ 329.925166][ T8541] md: could not open unknown-block(0,0). [ 329.938523][ T8541] md: md_import_device returned -6 22:43:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000180000000600000000000000000000000000000000000000000000000000ffff00000000e0fcff0100000000000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 22:43:02 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002e00f72600"/20, @ANYRES32, @ANYBLOB="200900000000000000c598"], 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 330.123860][ T8556] md: could not open unknown-block(0,0). [ 330.139182][ T8552] devpts: called with bogus options [ 330.146978][ T8556] md: md_import_device returned -6 22:43:02 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0xc, 0xf989, "908fabfe9a69b583"}]}}}}}}}}, 0x0) 22:43:02 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:02 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 330.508226][ T8584] devpts: called with bogus options [ 330.578878][ T8592] md: could not open unknown-block(0,0). [ 330.598206][ T8592] md: md_import_device returned -6 [ 330.713612][ T25] audit: type=1804 audit(1573598583.063:36): pid=8595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/15/bus" dev="sda1" ino=16609 res=1 22:43:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000002c0)={&(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00') ftruncate(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lstat(0x0, 0x0) setgid(0x0) 22:43:03 executing program 5: shmget(0x1, 0x1000, 0xda54291987ac5c61, &(0x7f0000fdf000/0x1000)=nil) 22:43:03 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1) write(r0, 0x0, 0x0) 22:43:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x2}, {r0, 0x80}], 0x2, 0x0) [ 331.004923][ T8605] md: could not open unknown-block(0,0). [ 331.050123][ T8605] md: md_import_device returned -6 22:43:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000000140)=[{r0, 0x80}, {r1, 0x4}], 0x2, 0xffffffff) 22:43:03 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0) 22:43:03 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:03 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0xb0041, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000), 0xff64}], 0x1) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="e1e85bfbca2ded5f449dc16982563fd395aa53b9a255988fe1a8e769e47f0c65c5b8e9b973c9453def32349b35fc58fd6c19457a113bd0e9a8fd353cad4351744e2a25d51cd8d8eba15388d0341ff548e15365aeaa16955fbdad418d75f4a82d0fd3c2826dd2e7ba60", 0x34b53}], 0x1000000000000013) 22:43:03 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) r1 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1400) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x7, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:43:03 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0x0, 0x3000, 0x202, &(0x7f0000ffa000/0x3000)=nil) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) [ 331.361083][ T8624] md: could not open unknown-block(0,0). [ 331.398689][ T8624] md: md_import_device returned -6 22:43:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="d0ae038d17e2cf17e933357ef95ed173dd86bc6bba00776b72f9ec77d8b531b8a81f18af6915c196b71356ae801f92425e01eb729a8553afa967d2d81a7c854a3d6ff5ea4fc6be363f50e5b50e480d775896ef76f675d15dbdf6d00cc261e0e9bae597300a6812d1a39a8b758f756ee5ea6cf160d372524c06df594685c294d889bf59cb848fe704726b9cd5f8d7a51c063d594c289ce84daa1380e7dd05793332e190ab73a79f177f5404a9b743b48486a7232f2c1c060903f8293efb4d997a424915dc1f8b2e1bd73765c9736ddee07948b6b5f8a56c4ebe13ffbd86af621ac12a53062f46ade9cf4e30c09aa1d79c2727a0d1213b24", 0xf7}, {&(0x7f0000000240)="7bf2f1f68c1d15478e46f7d462f22ffb3986bdb8ee970bf16ac37af5e48cbe5e7aad68b4bd1cb381741d3b9d86589dad92f9023eae165d0bf0d708727c6fd0f4671081b20ed1b6e4389547059f617b0524595666ca8b2f16e286c0fb446199d913a808b6a484aa2ae4e06a98ead53a4567581f0b8650dd1740d211945be2fd9eb61ac87f3fadba920e90310e6149c1ff1b103d6d305771d6ec33ecf054d11d2ad5eb5586e641300210bebce70f5edd9bed103c05ab71a227ce4980165857ff4b5d97031270cb8e972dd2a861faa75d8447bac5b4869aa63258", 0xd9}, {&(0x7f0000000340)="9203f17c15d818453e16fae05634763692d6d3caf5e179205166963f4d542ad250a028fcc13df77d56e49a9d7735c2a8b03a622e04b10a14bbd3f16cbe7d9e70e2cbb819c40a792bc4baa4085988d80fb7fa6835065cef67cc39edf608cc42e9cdd9110623d193fbaa", 0x69}], 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/4441], 0x1128}, 0x1011) 22:43:03 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 331.412499][ T25] audit: type=1804 audit(1573598583.763:37): pid=8628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir109035000/syzkaller.ZxMJEm/25/file0" dev="sda1" ino=16595 res=1 22:43:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0xe9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xffff}, 0x0, 0x8, 0x1, 0x3, 0x0, 0x1001, 0x6}) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000004b80), 0x152, 0x0, &(0x7f0000004cc0)={r1, r2+10000000}) socket(0xe, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000033d954a0ff0200980900002e6b", 0xffffffffffffffad) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x10, r4, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x4004000}, 0x40000) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000580)}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x7) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r5, 0x7) keyctl$set_timeout(0xf, 0x0, 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x7) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000340)={'s\xf7~', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) [ 331.574068][ T8635] devpts: called with bogus options [ 331.574190][ T8641] md: could not open unknown-block(0,0). [ 331.629654][ T8645] devpts: called with bogus options [ 331.655737][ T8641] md: md_import_device returned -6 22:43:04 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:04 executing program 2: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) 22:43:04 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 22:43:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 331.888744][ T8663] md: could not open unknown-block(0,0). [ 331.911805][ T8663] md: md_import_device returned -6 [ 331.975548][ T8673] devpts: called with bogus options 22:43:04 executing program 2: [ 332.045623][ T8680] md: could not open unknown-block(0,0). [ 332.136993][ T8680] md: md_import_device returned -6 [ 332.175710][ T25] audit: type=1804 audit(1573598584.523:38): pid=8686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/17/bus" dev="sda1" ino=16617 res=1 [ 332.401104][ T8660] devpts: called with bogus options 22:43:04 executing program 0: 22:43:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:04 executing program 2: 22:43:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffdf, 0x0}, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="e33acf8d459c5129811ea27c94761f21f976ca7721c1ec8afcaa516b2fe97df7cd05d6652db7f45ac6acb7c4c516b1e438704ed94a253399bd8cc520276eb4146c3795fed85a550b6c4367dfdc51057dd1c997798d2e151991183c1fbd151a2e9a46e7d57cad548cf53e54a39a"], 0x1}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) alarm(0xffffffff) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r4, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 332.549073][ T8699] md: could not open unknown-block(0,0). 22:43:05 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000003bc0)='/dev/usbmon#\x00', 0xfffffffffffffffa, 0x0) fcntl$addseals(r0, 0x409, 0x0) [ 332.605721][ T8699] md: md_import_device returned -6 22:43:05 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0xe9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xffff}, 0x0, 0x8, 0x1, 0x3, 0x0, 0x1001, 0x6}) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000004b80), 0x152, 0x0, &(0x7f0000004cc0)={r1, r2+10000000}) socket(0xe, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000033d954a0ff0200980900002e6b", 0xffffffffffffffad) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x10, r4, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x4004000}, 0x40000) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000580)}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x7) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r5, 0x7) keyctl$set_timeout(0xf, 0x0, 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x7) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000340)={'s\xf7~', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 22:43:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000200)={0x7f, 0x800, 0x0, 'queue1\x00'}) 22:43:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:05 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:05 executing program 2: 22:43:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 332.971193][ T8725] md: could not open unknown-block(0,0). [ 332.982267][ T8722] devpts: called with bogus options [ 332.994303][ T8725] md: md_import_device returned -6 22:43:05 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:05 executing program 0: 22:43:05 executing program 2: 22:43:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 333.226719][ T8743] md: could not open unknown-block(0,0). [ 333.246795][ T8743] md: md_import_device returned -6 [ 333.278064][ T8740] devpts: called with bogus options [ 333.366715][ T8751] md: could not open unknown-block(0,0). [ 333.387036][ T8751] md: md_import_device returned -6 22:43:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffdf, 0x0}, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="e33acf8d459c5129811ea27c94761f21f976ca7721c1ec8afcaa516b2fe97df7cd05d6652db7f45ac6acb7c4c516b1e438704ed94a253399bd8cc520276eb4146c3795fed85a550b6c4367dfdc51057dd1c997798d2e151991183c1fbd151a2e9a46e7d57cad548cf53e54a39a"], 0x1}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) alarm(0xffffffff) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r4, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 22:43:08 executing program 0: 22:43:08 executing program 2: 22:43:08 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:08 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:08 executing program 3: 22:43:08 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 335.729905][ T8765] md: could not open unknown-block(0,0). [ 335.752164][ T8765] md: md_import_device returned -6 22:43:08 executing program 3: [ 335.782111][ T8762] devpts: called with bogus options 22:43:08 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:08 executing program 2: [ 335.814205][ T8770] md: could not open unknown-block(0,0). [ 335.820158][ T8770] md: md_import_device returned -6 22:43:08 executing program 0: 22:43:08 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 335.982263][ T8782] md: could not open unknown-block(0,0). [ 336.002109][ T8782] md: md_import_device returned -6 22:43:08 executing program 5: 22:43:08 executing program 3: 22:43:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:08 executing program 2: 22:43:08 executing program 0: [ 336.166775][ T8792] devpts: called with bogus options [ 336.274522][ T25] audit: type=1804 audit(1573598588.623:39): pid=8802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/21/bus" dev="sda1" ino=16638 res=1 22:43:08 executing program 3: 22:43:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:08 executing program 2: 22:43:08 executing program 5: 22:43:08 executing program 0: 22:43:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:09 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:09 executing program 3: 22:43:09 executing program 0: 22:43:09 executing program 5: 22:43:09 executing program 2: 22:43:09 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:09 executing program 3: 22:43:09 executing program 2: 22:43:09 executing program 0: 22:43:09 executing program 5: 22:43:09 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 337.207644][ T8836] devpts: called with bogus options 22:43:09 executing program 3: [ 337.308690][ T25] audit: type=1804 audit(1573598589.663:40): pid=8849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/22/bus" dev="sda1" ino=16635 res=1 22:43:10 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:10 executing program 2: 22:43:10 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:10 executing program 0: 22:43:10 executing program 5: 22:43:10 executing program 3: 22:43:10 executing program 5: 22:43:10 executing program 2: 22:43:10 executing program 0: 22:43:10 executing program 3: 22:43:10 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 338.054188][ T8868] devpts: called with bogus options 22:43:10 executing program 5: [ 338.189732][ T25] audit: type=1804 audit(1573598590.543:41): pid=8878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/23/bus" dev="sda1" ino=16650 res=1 [ 338.287428][ T8882] md: could not open unknown-block(0,0). [ 338.294976][ T8882] md: md_import_device returned -6 22:43:11 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:11 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:11 executing program 2: 22:43:11 executing program 3: 22:43:11 executing program 0: 22:43:11 executing program 5: 22:43:11 executing program 0: [ 338.927280][ T8897] md: could not open unknown-block(0,0). [ 338.955362][ T8897] md: md_import_device returned -6 22:43:11 executing program 3: 22:43:11 executing program 2: 22:43:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 338.973025][ T8900] devpts: called with bogus options 22:43:11 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 339.149964][ T25] audit: type=1804 audit(1573598591.503:42): pid=8914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/24/bus" dev="sda1" ino=16666 res=1 22:43:11 executing program 0: [ 339.319039][ T8918] md: could not open unknown-block(0,0). [ 339.324776][ T8918] md: md_import_device returned -6 22:43:12 executing program 3: 22:43:12 executing program 5: 22:43:12 executing program 2: 22:43:12 executing program 0: 22:43:12 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:12 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:12 executing program 3: 22:43:12 executing program 2: 22:43:12 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:12 executing program 5: 22:43:12 executing program 0: [ 339.844587][ T8933] md: could not open unknown-block(0,0). [ 339.882573][ T8933] md: md_import_device returned -6 [ 339.948495][ T8936] devpts: called with bogus options 22:43:12 executing program 2: 22:43:12 executing program 5: 22:43:12 executing program 3: 22:43:12 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 340.107951][ T8947] md: could not open unknown-block(0,0). [ 340.113634][ T8947] md: md_import_device returned -6 22:43:12 executing program 0: 22:43:12 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:12 executing program 2: 22:43:12 executing program 5: [ 340.327911][ T8959] md: could not open unknown-block(0,0). [ 340.361965][ T8959] md: md_import_device returned -6 22:43:12 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 340.386185][ T8965] devpts: called with bogus options 22:43:12 executing program 3: 22:43:12 executing program 0: 22:43:12 executing program 2: 22:43:12 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8fff) [ 340.532128][ T8972] md: could not open unknown-block(0,0). 22:43:12 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 340.577208][ T8972] md: md_import_device returned -6 22:43:13 executing program 0: 22:43:13 executing program 5: 22:43:13 executing program 3: [ 340.732547][ T8983] md: could not open unknown-block(0,0). 22:43:13 executing program 2: [ 340.773167][ T8983] md: md_import_device returned -6 [ 340.784728][ T8985] devpts: called with bogus options 22:43:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:13 executing program 0: 22:43:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 340.935145][ T8997] md: could not open unknown-block(0,0). [ 340.971997][ T8997] md: md_import_device returned -6 22:43:13 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8fff) 22:43:13 executing program 2: 22:43:13 executing program 5: 22:43:13 executing program 3: 22:43:13 executing program 0: 22:43:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 341.131517][ T9007] md: could not open unknown-block(0,0). [ 341.153552][ T9007] md: md_import_device returned -6 [ 341.240142][ T9009] devpts: called with bogus options 22:43:13 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8fff) 22:43:13 executing program 0: 22:43:13 executing program 3: 22:43:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:13 executing program 5: socket$kcm(0xa, 0xeb1dc10a0624f4ab, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000007c0)) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x9, 0xe, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xb20f129af7e68836, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x13) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)=',system\x00'}, 0x30) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB]}, 0x4008803) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x0, 0xf, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=0x7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d40)={0xffffffffffffffff, 0x10, &(0x7f0000000d00)={&(0x7f0000002a40)=""/4096, 0x1000, r3}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0x0, 0x70, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x5c, 0x1a, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x8, 0x9, 0x0, 0x3, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x88, 0x2}, 0x1, 0x1, 0x2, 0x0, 0xfa28, 0x9, 0xa33}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="0157beb73f0ba0a8994677450a0f73b8493884f320accda9c647e02a6057252c6e2b5f65c2"], 0x25) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) 22:43:13 executing program 2: socket$kcm(0x2b, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000ac0)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @rand_addr=0x8}, 0x2, 0x3, 0x0, 0x1}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="9e054123c36d9d005cd7ccd9690b94b385eb784696970b3ca923180cfb9d3641c7ff62f35074911a71441996e8db0c33465ee62f6725cfeaa82ef44b46606ca9474d8f8cd9", 0x45}, {&(0x7f0000000440)="c59124fba5b6c49dd6e6c54c46ead67764fd8ba44fba4ff25019d2f728c81f89b8b67b233379afc167feefa543fdbcddd4409ff900de533057847863d7ad6c526a608a81f32e92048885bf15575a8f60de78f55cf39667287c2ce30b8e11144f7c2e92d69a07c25ba7e9a4f66e2f2f7520698340c8b4335caa89b000d298d76401f5d3daefa665bed405d42c1bf71b22366dd454df0899e23a645d428d57e03cd22e84aeba1816ddb0c02632bcbd7c7421733273170e20e5cf6448c2769da877c1d728700fead5c3c66058a14c094e83a031be35a7bd4f64055d87ff8bd9f37c328dd58bc5802682bed5a29e2528", 0xee}, {&(0x7f00000001c0)="027192d9f59fadd5", 0x8}, {&(0x7f0000000380)="ced427f3da68b265361f5cb8cc91231ddbfa36bb0858dfb7fdc7f660233b68af59dbdc7ad7c7a238f22dddf91ad7", 0x2e}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x581}, 0x24040000) [ 341.324968][ T9020] md: could not open unknown-block(0,0). [ 341.357627][ T9020] md: md_import_device returned -6 [ 341.413672][ T9024] devpts: called with bogus options 22:43:13 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:13 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x80000000) 22:43:14 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 341.608747][ T9040] md: could not open unknown-block(0,0). [ 341.640838][ T9040] md: md_import_device returned -6 22:43:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000580)='\x00') [ 341.709129][ T9043] devpts: called with bogus options [ 341.722387][ T9032] device nr0 entered promiscuous mode 22:43:14 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 341.783857][ T9054] md: could not open unknown-block(0,0). [ 341.793599][ T9054] md: md_import_device returned -6 22:43:14 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:14 executing program 0: 22:43:14 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 341.893347][ T9061] md: could not open unknown-block(0,0). [ 341.899138][ T9061] md: md_import_device returned -6 [ 341.982256][ T9065] devpts: called with bogus options 22:43:14 executing program 0: [ 342.068551][ T9071] md: could not open unknown-block(0,0). [ 342.098758][ T9071] md: md_import_device returned -6 22:43:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) [ 342.115533][ T25] audit: type=1804 audit(1573598594.463:43): pid=9075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/31/bus" dev="sda1" ino=16684 res=1 [ 342.316123][ T9032] device nr0 entered promiscuous mode 22:43:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000580)='\x00') 22:43:14 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:14 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000140)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94}]}}}], 0x18}, 0x0) 22:43:14 executing program 0: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x3c, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffda7}, 0x0) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000ae155a30e425a6fa073e8c93858a5834776eea7b560c4cd7992b3396a516b7a8891e5596c3d5ac18a8b2131e05a6cfb6846cbc0c683fa7707f0c84c60e59cbbd523a0c1f1ae9177e2f59499e6d401a6d773c6da09f8b6c361c6e099b56027e132dad8104b5ef156ef1939d9b83d797ae9ad41e8b4fc100bbf2ae05fc66ab5bc5a783b07daa13293b9a51d541d1fa4babe8e7877738a377da881a23267fc06f13"], 0x18}, 0x0) 22:43:14 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:14 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8980, &(0x7f0000000580)='\x00') [ 342.690904][ T9095] devpts: called with bogus options 22:43:15 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 22:43:15 executing program 2: [ 342.735035][ T9092] md: could not open unknown-block(0,0). [ 342.748027][ T9092] md: md_import_device returned -6 [ 342.810870][ T25] audit: type=1804 audit(1573598595.163:44): pid=9109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/32/bus" dev="sda1" ino=16698 res=1 22:43:15 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) 22:43:15 executing program 0: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x3c, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffda7}, 0x0) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000ae155a30e425a6fa073e8c93858a5834776eea7b560c4cd7992b3396a516b7a8891e5596c3d5ac18a8b2131e05a6cfb6846cbc0c683fa7707f0c84c60e59cbbd523a0c1f1ae9177e2f59499e6d401a6d773c6da09f8b6c361c6e099b56027e132dad8104b5ef156ef1939d9b83d797ae9ad41e8b4fc100bbf2ae05fc66ab5bc5a783b07daa13293b9a51d541d1fa4babe8e7877738a377da881a23267fc06f13"], 0x18}, 0x0) 22:43:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') sendfile(r0, r1, 0x0, 0x80000002) 22:43:15 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}}], 0x210, 0x2, 0x0) [ 343.126547][ T9124] md: could not open unknown-block(0,0). [ 343.146971][ T9124] md: md_import_device returned -6 22:43:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4112, 0x1010}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 22:43:15 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:15 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) accept$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000003c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e24, @broadcast}}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r5, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) 22:43:15 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:15 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 343.489138][ T9141] md: could not open unknown-block(0,0). [ 343.505020][ T9141] md: md_import_device returned -6 22:43:15 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000002) fcntl$dupfd(r0, 0x0, r1) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x22c00) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:43:15 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 343.581985][ T9148] devpts: called with bogus options [ 343.664542][ T9156] md: could not open unknown-block(8,0). 22:43:16 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 343.695737][ T25] audit: type=1804 audit(1573598596.043:45): pid=9159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/33/bus" dev="sda1" ino=16727 res=1 [ 343.751691][ T9156] md: md_import_device returned -16 22:43:16 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:16 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:16 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 343.987224][ T9174] md: could not open unknown-block(8,0). [ 344.026131][ T9174] md: md_import_device returned -16 22:43:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x90000915, 0x0) [ 344.232627][ T9185] md: could not open unknown-block(8,0). 22:43:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 22:43:16 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) 22:43:16 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000002) fcntl$dupfd(r0, 0x0, r1) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x22c00) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:43:16 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:16 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 344.273498][ T9185] md: md_import_device returned -16 22:43:16 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc00}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCLINUX2(r2, 0x302, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0xfffffffffffffffe) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x3}, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rename(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:16 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 344.432440][ T9203] md: could not open unknown-block(8,0). [ 344.438892][ T9203] md: md_import_device returned -16 [ 344.471924][ T9195] devpts: called with bogus options 22:43:16 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 344.540213][ T9209] md0: error: failed to get bitmap file [ 344.556558][ T9215] md0: error: failed to get bitmap file [ 344.604715][ T25] audit: type=1804 audit(1573598596.953:46): pid=9220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/34/bus" dev="sda1" ino=16730 res=1 22:43:17 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000002) fcntl$dupfd(r0, 0x0, r1) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x22c00) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:43:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20fee0a0000000000007e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 22:43:17 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 344.793383][ T9226] md: could not open unknown-block(8,0). [ 344.799482][ T9226] md: md_import_device returned -16 22:43:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @empty=[0xf000, 0xe000000000000000, 0x800e0000, 0xf0ffff, 0x15000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0xffffff89, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@ssrr={0x89, 0x13, 0x0, [@empty=0x3a, @local, @multicast1, @remote]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{}, {}]}, @generic={0x0, 0x7, "bbcbf993b5"}, @rr={0x7, 0x13, 0x0, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @local]}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 22:43:17 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 345.080824][ T9244] cgroup: fork rejected by pids controller in /syz1 [ 345.109110][ T9247] md: could not open unknown-block(8,0). [ 345.139254][ T9247] md: md_import_device returned -16 22:43:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 22:43:17 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:17 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc00}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCLINUX2(r2, 0x302, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0xfffffffffffffffe) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x3}, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rename(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:17 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) 22:43:17 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc00}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCLINUX2(r2, 0x302, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0xfffffffffffffffe) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x3}, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rename(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:17 executing program 5: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x10000000, @empty, 0x6}, 0xfffffffffffffdc2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() r2 = socket(0x10, 0x803, 0x0) tkill(r1, 0x9) listen(r0, 0x0) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000000)=0x3ff) syz_emit_ethernet(0xa1, &(0x7f0000000240)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689, 0x0, 0x0, 0x2], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x2, 0x93, 0x0, 0x0, 0x20, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@timestamp={0x44, 0xc, 0x6, 0x1, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}, {"4ca162b33cb4f85f6207012c9a885a59f5ab63eb9c89b5de6ac734ac8b381c783aa5f6e2150c5a236962793d87eb9b121d7d6d335f084c06cf6f5abefe233591a4594260ba0d5d145b689c842dd0f906f60cd1b49f08d1206dbbc5cd8c431c"}}}}}}, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x200, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @empty}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='irlan0\x00', 0x2, 0x1f, 0xf48d}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000040)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r6, &(0x7f0000000400)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r6, &(0x7f0000002440)="0501000008003e0000000200c52cf7c25975e605b02f0800eb2b2ff4dac8897c6b068777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24feffff31772f40cfc482d71398d9837b809502639f9048a453995c937ff8", 0x61, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r6, 0x6, 0x100000000, 0x7}) syz_open_pts(0xffffffffffffffff, 0x40000) [ 345.440800][ T9355] devpts: called with bogus options [ 345.467172][ T9367] md: could not open unknown-block(8,0). [ 345.514911][ T9367] md: md_import_device returned -16 [ 345.566196][ T25] audit: type=1804 audit(1573598597.913:47): pid=9408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/35/bus" dev="sda1" ino=16736 res=1 22:43:18 executing program 2: clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) 22:43:18 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc00}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCLINUX2(r2, 0x302, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0xfffffffffffffffe) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x3}, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rename(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:18 executing program 0: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a4000000000000006000"/57, 0x39}], 0x1}, 0x0) 22:43:18 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000001340), 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 22:43:18 executing program 2: clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) 22:43:18 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 22:43:18 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc00}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCLINUX2(r2, 0x302, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0xfffffffffffffffe) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x3}, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rename(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:18 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:18 executing program 0: setitimer(0x2, &(0x7f0000000080)={{}, {0x0, 0x9}}, &(0x7f00000000c0)) setitimer(0x2, 0x0, &(0x7f0000000140)) 22:43:18 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000001340), 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 22:43:18 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc00}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCLINUX2(r2, 0x302, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0xfffffffffffffffe) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x3}, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rename(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:18 executing program 2: clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) 22:43:18 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 346.416580][ T9618] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 346.459934][ T9625] devpts: called with bogus options 22:43:18 executing program 3: poll(0x0, 0x0, 0x7) 22:43:18 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) 22:43:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000ffffffff) 22:43:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c03, &(0x7f0000000180)) [ 346.617895][ T25] audit: type=1804 audit(1573598598.973:48): pid=9736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/36/bus" dev="sda1" ino=16650 res=1 22:43:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200005) sendfile(r0, r3, 0x0, 0x8000ffffffff) 22:43:19 executing program 0: semget(0x1, 0xe417cb9d0d3070de, 0x0) 22:43:19 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:19 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) 22:43:19 executing program 0: r0 = socket(0x2, 0x60000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x8, 0x0, 0x0) 22:43:19 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) semctl$GETNCNT(0x0, 0x0, 0x3, 0x0) 22:43:19 executing program 0: r0 = socket(0x2, 0x10000000000003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0) 22:43:19 executing program 1: r0 = socket(0x1f, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000)=0x7, 0x4) [ 347.397063][ T9844] devpts: called with bogus options 22:43:19 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 347.556409][ T25] audit: type=1804 audit(1573598599.903:49): pid=9881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/37/bus" dev="sda1" ino=16699 res=1 22:43:20 executing program 0: clock_gettime(0x0, &(0x7f0000000080)) [ 347.656259][ T9886] md: could not open unknown-block(8,0). [ 347.668415][ T9886] md: md_import_device returned -16 22:43:20 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000363000/0x1000)=nil, 0x1000) 22:43:20 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 22:43:20 executing program 3: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000001180)="f0784847cdf6b8c3ec89ddee96fff5a6378b94dd296f9b2df5f0e546118b62441dfc5f4dae707a68bf085dbb4690d315b92b7e50f8d2d3a17e211efb1adc43caff4bb1c1c33e829253405baeea7d0567c9c775a97d845fde9d3e567007f4beaeee5aaf08e3b0cea23c62b2dbb08d013c885f18354ffaac3e443322e38830fac6c14944de42890a5d53791c203ccd5cf99d83a1cecee7eb8d3ba329f6f0a8d9ceca463097c4291c4edcc1b39354e4f32b39bb1c9e2a2a0a36baed3d64e370c7e2a125c71455d8ad8ca97c8d689797d22079bd8a0ecbc382e792837f3fa9c944e0dde2edece61353a26d7ce2cadfac3b0cefe953143637adac51616bdb16842922df6db9e7904b533982e64ab4d7584ea84d897bdebe6593d0d7addea2866e0d870a94a62f10901d51315a020fbbee974593edb62eedc51d73db4f68be6c2b9501e40046a449f0505400e557bddebce2b0ad9d4e669668e6b21b007c384a93dc49cab6a7d7e7a1ab4bcb75895d772826a7dd5eacdcc1c54c10758d4d417f66fa022f60e5f3bed3684566cac3f4fa4e8daf0e3151e1fc894e101287f235aae1cd3710288d93d671ec7241fe20510fc1014665eb9b05e8c5db3c58933a8daf5234e4e465bfb714ac8f3fe2bf481d21029e0644b2cde8503c46dcc6a056cff46ad62fbf77ba92a51ce3a021e39355758a1e7248b8a0cc62c216555d8eab32c32d65dd38148c6bd34a902b68230a2e1a68a1ad7be5c8e6b8ffaf196131136911545d9c0dff52252259d3323162ed42e78c177aa6dc9870ad092469c81bd808f8febb95426eed35def56834a371a3f0a91ec57212592cf6267a362dbb2e01805c6b85d329f6e41b5d4e2bd23cf9ee1238403a14d55f94d04682cea03bb1bc9ae9d96c43a43cac5a4c3c2d0c19d24893d2527bb42dadb0dec59174e76685c6ddd03d198dfbbff314207e1ca2516d35ddb3af4996ff86d20b17365089b0986f2746ce6fefa015f47fb5b668179f0a6feb1bb18ebc44fc9b0eb1c1ead47305a2d14e1bc96050899010725b9a9a55e2c1929c506473b36046897a91aa1f434bda84fd4e59e9b8794f65f57e10f3171121ff17b6589f9954b2b796dd814a19a587ed9fe24a43d243f91dbe668b5996ef9aaa01e374d65a980d1de8a54165b6b0a2960b2b6df55c93c97e8301ab92e6aae6b7b4340aaa7f9682246d8ca2b9950f4cba74d341a5dfcb40bd4279b4b81405e3d8d8aa14d35ca4d4a381f01f03801a9b758146c745a87b8ea46163d4fffa3ec07789801e00315b6b99206aaf085b8291b5be675360b57452f9ce15e675ccbe42a49ab2edc62a49268a7c063138a2cda6807090f9144da65eb9acc3821cff39f5e6506c754c4d4df1b64401c7dea5ec4cee5215b3be1c2af059e11a07519e36f99d1fdccad791a16a8d9ac06cac2248186b746a88749c40f41dfb6603ec1d639ce945ff95bed5547e372ad1ba6886519fd0524b9b3c04580cc763251c630961c3a8f03ee98ff5a02b4a5a054252f9ecbe8e15d813344e142ab33acc456248490518202a9eb6adfd602b419a57092091dda9e4191143be0b02556ffdb70add9f3e67221680bd8aa7b2f9bcf29316ea276ff42d364622d2aecaf7fd542350656d5d830198c06e2140eb3bae85cd9c1bd246b8754516616e1e90498f889e537afe733bd384d966b9e16a78740543a1a3ce3f9f0f1f8616bc0e6484d9a7d86d3291e0dfc1aba4ce73e176a53c7b63becdbbd3debfbcb01a89faa73df2720de0b0ee7f1e40cec9e16bcd08b6eb56016ed66413cada3869c59785b58a0bb763bd1a5825cb1abd0087fb6e4c0c544bf0b4848c8be2b7b5ee36d3c9d334ee93e95973f53dba82e008df39a067be884dfa8f68ac3312c4b99e391985b19ea5f4a09834bb7f5bdf794cc795949ea544e5eb88ad22cd03677914562ffc6256aa518d6e1b4191f4603cb9aa9871c39833f047d1b0648dde496d59530084c5715f474b2a0585d271d8a10da0bae0ccb39c3ebad901080369af6f8e1d02ebbf6f3d5917b347028afaec80ef95f8f143fdd631423362c7b8e80e152ab831fa9fadf228bd58a787a6184924f2e2bb91b2e574f9ab5988ce06612588f04c4a0286d808107b5efc8e325d5fdebce175f493c7a7a27a686342a33e86942e7e55bec7d7cbd2cbce2c1909ad7dc8ff930fbd0f31903def058bc1d8965b13d24e2d5928f9cfd668f0ed7a73db4e2d023c83c4801835b5718e45c0e38fcf359e250929f949d88f9f98c5624952ee8e9030da84124b5f12a1c2e04c26f3c567eee90789b1990c48d108ec4a0c1302fc38e9abae348d2764ba14bfba12e440fb79bd03a43826be4f535133730d7d1c33fd4ff42cce1f76a1994517c313e749ebd65bb5e593077fe1a10222072024944d253b1a6216000a9463384524ab6e14fec4aea1fa46b2fb8d3b1fd3a12edbfe8ed2b560e3f35b9f853ea780167bd44e9046c4918688af3a974910c6e65108fae6f7128d363e345ed6ac96304346a8a275402b00053e235045f5f467d67d77c35ffae860c0363cdc0f736f9d6cb819cd03dfbca27342e8d969aa21976ba09941ffe1452fa4fe6474329435acc1583398ff478b362b02738a4396227cc5df245d99160af311e0e59fdafe75fdd92c238b575427b5900e1e02c2cfbb1a061741b1c6eee958549505e5fdfc5595782cc4c8f1330bb37ee2232010be2e09fd7595c448dbb25d6a62c074b8debcfd6685d136ba6c16d5a5ca7414173ace00961ff36196b36bf0538ad8ec6a6a4f25f00b879da8a454387db8c05298027f79d7190cabcda95c1f64927aa2425eeb84607f784958e2d23a255553a3eab0442c528754765b3100a55d3924eef4714b19ca4f01778804f9fd4da67b8e768af399ba3e3329920a381c43031454927958bc20bf8c8cee182ce3ff6e286599671bf64384023dbfe59b4d5559b6e184c233ef9eccc622324b2c48b57c0775ef9090c3df1eb81155e0bc80caf3aa1505acfa65200365b88c176cc8bae9abb76ba92b8f0787a9ec8aeb64e5c5c29f5cf2c85a7cf39d735483141b43804d64dc4dedeacf09537bf2ca2db7d0349718d8929f03eeed8c45ca636ee5dc57b33b501351a41e47b87460c7ea479ae8f02a86b5d91b1b278ae55b4f7fbaf5a2ed9720bd73579932040e84d6924f036d0ae0250cadc2398cbc5a08248bac01578b50c9f693915f91dd9cab46a7d6fe0945ccf53d30c707403ad1404cb7e7e53865b8068ff7935339eee34e9dc41e5c144db00ff2aed01844295332ed40ac3263f6fea290b14cfaeafbbd1b5ea3790fd65b0daea441e8317218d39383847721d604944e2b95891941a7c7ac1a44d86286eadade2186c1d40a87c12e5180e1c2bfed43f00bfa13d1e397c6c5b274782dfff6c5bb2bdb4697482054accb468ed727ad9c09061460c51d8cde7236c944bf42e5c197708299ab283cec7a395663e3d3a7225b6fb41bc8cd11eadee16e61f7bc3c53154e894e7e4a6b43cbb5ef9fd8a906f3ec5671f42133683cab4939d70f8aa7d2941d1309cfc5f6ccffb7e146cee5902af1e33bb6bfaf2180a2e3d7e9166418ff08a8b291f7e5621456185d7d7bc97d5ae32f0b305e27349b67f3b7a73b7010512271de1d845ec18c8cf3f2fd9b15d5a049117128a83251d521db4a6010c5dd9941017c35ac79624416fd31de9f6529fef85fe86e3ab9c68e2fc58429d45afbf289bf77af5368421e50b01342250802785068151f7c123eb153398a9c25c6d442d66964b633906f24b5ddde57789b285c5f2346d28a1b4a5d14926694e331de8f21cc3a04fe92e3af11be6312fa3c495ab127014679cae04e415bf6d72ed77dbc270869193ccc32c976f64e361be068f4bebf79185505f457ceb719d5659a4963e5b5b0eee7bea6bdc0c0657c585cef841f8208e2122340e8972d6fb27a66fe68bc90e729a44bf4ece411c9b441caa068135a4dd0d8b059c3dc415ff8656bf30410bd4a2757e90c8feae6adac492807310f96c8784f886c45621f43f56aa6f5faadf6d3abb4648c59f9ac874cb79b15a68fd593dbc78a160e8bbed330e7e4311e3b2926f0af748a06dae6ac6a623a1201828053cae8414c91bc14cf6f5673b9116bfe392e64a565709f94e5bcff1bc476d288b65ea12f4e8a825956ee2ed3a9d600a00b7744a2efdee19909876ae8c52dbbb7555345a55a90c95596c599e416277c37e9d551008b0fa0c13cb9961b1b6ec8221b3afcd493f77cea6e7b3512a5241f9a051060765aa1221545f1fd12375269f915760b749d19f38a0425be3d1e87f4a21cb30b4f0fbb22ed91528621885ad871acb0f6b536d2cd5272c0707e1db6b79ca9cb1b44f32578cbe137a16c5fe05b82b16b5abf25b8d924bebd37f1fa9c4f229f983e46556cfd436512dbfad1e7dee8ad935ad6e52f3dd1969eb1d09b1e4f41668bc12a9e6c26e83b4ff9653f154e47598517e310f2f9928de7da728b3573609ed828a9cdd985ae116b852b140223dc26e160b57a864be9f4f582dcb506784fbe63d803746487b437f55458d1a235e80f46310b301ea365c2dee266da4eed3266a8bc88c4aa41dd98bccd9b5d6790925765e790b2df482a5e627f6a5ef1d82cd84fca6cf848d55b42e6175d6e0447656c902cabd36f3489a92922dca2581fa4fe1309ef24aed7569cfe620898cfaff5e9957eeb9d511619c4bf2903deb062418be87c297facc81c888ea0d972dc7531b4ffd1109bc2dd91a146d2ebcf44950b70992a017ce5783fa016192775191f5704b2bb7f2fec9a6cf6e078d9628d78c51152df4ec2c9400685d8695139ae789c123f3b1bed7aad86e0a0bbed6a4fd2986eb16e2373fbd8a73ed610e2a49acb3cd9ed6195ef30f8c8a47b127b26c1f9f787db45ec0f7433d336ac91988344db0b2b85edee1200235be41eda85770ccb5cd8bebbbc110a0450d02518f4675ccf41fd4fea091980bf114dee3086adc866c9c0bc0b4c0051732de75d7e44e131798e8b797f18f67ba12b4a70bac0346ea553ddb0321c89b5083d111411e80a5e0f74f743b9637fed046e1c35e37930140798ca3b960afb3d1252d25bdb4472a6d27e7c87bd0f21fc973797bea046fd92767a4215752cb1bed723839e59093e393eab827c0dc81a70707c655f5437ae69bc3b0b0f01cb3a52da2bbf7c0100343aff247508081521901cb2c7f6568607f04a22682e842f4066468fbe820d1acec5d18404c97193db4c1f976476c70a7ff3bc6bd41734b602ec735eda7f76e36204a9a78ae2b22a1b4c46c972e77c2cb6d2864296ecaf8c5b38e85eaade83199ac55325e1efa1cbae0b9c9138aa97a42adbbd6d1a26f8b8e29f2fd17cd21a4489d1a58daa217186d24c3b6723693a334a5a8037f1637df47d7e2fd8219ec88b626a57b4990fbb623a2d1acb1cf37aec37f791751db4cb7d0ec0cb9d2be9d141e0c0a75ffdb1cb48e9436770b452c639364ad2aace47f3b558f658d91eae1b0f4b45f7e20a6ec0489be547814ca57bfb615ddd3cbe8c6b3276f1c70c7bc767ec075d5ea5d189fb9f1c506b9eebe880dfb1967c8a0df23187c1eaaca54068d0c9637c22ff21393f1ff11ef8e7d5906edc5e64d1421d2fcbee79548bc0ad7e9e3d249e4ac11e909663a39c596a3e5259d870dac9bbfa693075f45b53cca2db39b6da2f6f9982d2079d0709bec9ff66cbee696d5ec2d64f1314c687b3db68488d3c3ef617975b7bbce8e8db67d34d8f4d410583c82d69f00d80fa06207114b4", 0x1000}, {&(0x7f0000004180)='%', 0x1}], 0x2) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xa10, r0, 0x0) lstat(0x0, &(0x7f0000000140)) lseek(0xffffffffffffffff, 0x0, 0xf9c3c9a4711b196d) r1 = open$dir(&(0x7f0000001240)='./file0\x00', 0x42000400000002c1, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x4) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) 22:43:20 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 348.113179][ T9911] md: could not open unknown-block(8,0). [ 348.163295][ T9911] md: md_import_device returned -16 22:43:20 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:20 executing program 0: geteuid() 22:43:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xa, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:43:20 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 348.313898][ T25] audit: type=1800 audit(1573598600.663:50): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16690 res=0 [ 348.409014][ T9924] md: could not open unknown-block(8,0). [ 348.433387][ T9924] md: md_import_device returned -16 [ 348.439344][T10029] devpts: called with bogus options 22:43:20 executing program 0: clock_gettime(0x40000000, &(0x7f0000000080)) 22:43:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:43:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='shortname=mixed,rodir']) 22:43:20 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) [ 348.617057][ T25] audit: type=1804 audit(1573598600.963:51): pid=10042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/38/bus" dev="sda1" ino=16690 res=1 [ 348.718678][T10050] FAT-fs (loop3): bogus number of reserved sectors [ 348.766563][T10050] FAT-fs (loop3): Can't find a valid FAT filesystem 22:43:21 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0xe, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:43:21 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) 22:43:21 executing program 1: socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r0, 0x4) 22:43:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:43:21 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:21 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0}) 22:43:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x8000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_getneigh={0x20, 0x1e, 0x201}, 0x20}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:43:21 executing program 0: r0 = socket$inet6(0x18, 0x0, 0x0) fcntl$lock(r0, 0xf, 0x0) 22:43:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) close(r0) 22:43:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 349.323085][T10184] ptrace attach of "/root/syz-executor.5"[7729] was attempted by "/root/syz-executor.5"[10184] 22:43:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) [ 349.374593][T10223] ptrace attach of "/root/syz-executor.5"[7729] was attempted by "/root/syz-executor.5"[10223] [ 349.391618][T10214] devpts: called with bogus options 22:43:21 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, 0x0) 22:43:21 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x165801) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1252ae44913c570b3a476a46a9a5ce6dd6a467f7b883d36c7318f79485d81d1e0700000016be166266f24b4917affda8404b38b15a21560c0100008000", "83146c1555916e26a3ee100289ec76e17258339383003f4983dd5cb264098aafcebd44cd94000000000000000000000000001100", "ef25ffae0784b76699ebff00"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000000)=""/126) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 22:43:21 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, 0x0) 22:43:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x11, 0x0, 0x0, 0x0) [ 349.586472][ T25] audit: type=1804 audit(1573598601.933:52): pid=10303 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/39/bus" dev="sda1" ino=16714 res=1 22:43:22 executing program 5: 22:43:22 executing program 3: 22:43:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) 22:43:22 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, 0x0) 22:43:22 executing program 5: 22:43:22 executing program 1: 22:43:22 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:22 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c02, &(0x7f0000000180)) 22:43:22 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) [ 350.370677][T10437] devpts: called with bogus options 22:43:22 executing program 3: [ 350.543214][ T25] audit: type=1804 audit(1573598602.893:53): pid=10450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/40/bus" dev="sda1" ino=16745 res=1 [ 350.569945][T10448] md0: error: failed to get bitmap file [ 350.580364][T10449] md: could not open unknown-block(0,0). [ 350.589102][T10449] md: md_import_device returned -6 22:43:23 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 22:43:23 executing program 5: 22:43:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 350.882572][T10459] md0: error: failed to get bitmap file 22:43:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 22:43:23 executing program 0: 22:43:23 executing program 3: 22:43:23 executing program 5: [ 351.061654][T10469] md: could not open unknown-block(0,0). [ 351.129895][T10469] md: md_import_device returned -6 22:43:23 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:23 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 22:43:23 executing program 3: 22:43:23 executing program 5: 22:43:23 executing program 2: 22:43:23 executing program 0: [ 351.307488][T10481] md0: error: failed to get bitmap file 22:43:23 executing program 2: 22:43:23 executing program 3: 22:43:23 executing program 0: 22:43:23 executing program 5: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2502000000b40004000c00010073797a31000000000c00010073797a3100000000440007000800030000000000080003000000000008000100000000000800040000000000080004000000000008000400000000000800030000000000080001000000000014000700080001000000000008000100000000000c000700080002000000000014000700080004000000000008000200000000001c000700080001000000000008000300000000000800020000000000040007001400050008000100657468000800010075647000100007000c0003000000000000000000240002000800010000000000080002000000000008000100000000000800020000000000780001002c00020008000200000000000800030000000000080002000000000008000200000000000800030000000000380004001400010002000000ffffffff0000000000000000200002000a000000000000000000000000000000000000000000000000000000100001007564703a73797a3000000000100001000c000200080001000000000024000200080002000000000008000200000000000800020000000000080002000000000004000400"], 0x1c0}}, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff07000000ffffffa6000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 22:43:23 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) [ 351.508749][T10487] devpts: called with bogus options 22:43:23 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:24 executing program 0: 22:43:24 executing program 3: [ 351.647533][T10499] md0: error: failed to get bitmap file 22:43:24 executing program 2: [ 351.763898][T10504] devpts: called with bogus options 22:43:24 executing program 1: ioctl$BLKPG(0xffffffffffffffff, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 22:43:24 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:24 executing program 0: 22:43:24 executing program 3: 22:43:24 executing program 5: 22:43:24 executing program 2: 22:43:24 executing program 5: 22:43:24 executing program 1: ioctl$BLKPG(0xffffffffffffffff, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) [ 352.140195][T10522] devpts: called with bogus options 22:43:24 executing program 3: 22:43:24 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:24 executing program 0: 22:43:24 executing program 5: 22:43:24 executing program 2: 22:43:24 executing program 1: ioctl$BLKPG(0xffffffffffffffff, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 22:43:24 executing program 3: 22:43:24 executing program 0: 22:43:24 executing program 5: 22:43:24 executing program 2: 22:43:24 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) [ 352.597258][T10548] devpts: called with bogus options 22:43:25 executing program 3: 22:43:25 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:25 executing program 5: 22:43:25 executing program 0: 22:43:25 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 22:43:25 executing program 2: 22:43:25 executing program 3: 22:43:25 executing program 5: 22:43:25 executing program 0: 22:43:25 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 22:43:25 executing program 3: [ 353.123870][T10576] devpts: called with bogus options 22:43:25 executing program 5: 22:43:25 executing program 2: [ 353.343069][ T25] audit: type=1804 audit(1573598605.693:54): pid=10587 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/45/bus" dev="sda1" ino=16751 res=1 22:43:26 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:26 executing program 3: 22:43:26 executing program 0: 22:43:26 executing program 5: 22:43:26 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 22:43:26 executing program 2: 22:43:26 executing program 2: 22:43:26 executing program 0: 22:43:26 executing program 5: 22:43:26 executing program 3: 22:43:26 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) [ 353.905438][T10605] devpts: called with bogus options 22:43:26 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:26 executing program 2: 22:43:26 executing program 0: 22:43:26 executing program 3: 22:43:26 executing program 5: 22:43:26 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x4004092b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 22:43:26 executing program 5: 22:43:26 executing program 2: [ 354.260578][T10626] devpts: called with bogus options 22:43:26 executing program 3: 22:43:26 executing program 0: [ 354.442384][ T25] audit: type=1804 audit(1573598606.793:55): pid=10636 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/47/bus" dev="sda1" ino=16770 res=1 22:43:26 executing program 3: 22:43:26 executing program 5: 22:43:27 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, 0x0) 22:43:27 executing program 2: 22:43:27 executing program 3: 22:43:27 executing program 0: 22:43:27 executing program 5: 22:43:27 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:27 executing program 0: [ 354.990227][T10656] md0: error: bitmap file is already in use 22:43:27 executing program 5: 22:43:27 executing program 3: 22:43:27 executing program 2: 22:43:27 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, 0x0) [ 355.118478][T10659] devpts: called with bogus options 22:43:27 executing program 5: 22:43:27 executing program 2: 22:43:27 executing program 3: 22:43:27 executing program 0: [ 355.296583][T10674] md0: error: bitmap file is already in use [ 355.315967][ T25] audit: type=1804 audit(1573598607.663:56): pid=10673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/48/bus" dev="sda1" ino=16788 res=1 22:43:27 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, 0x0) 22:43:27 executing program 2: [ 355.650583][T10686] md0: error: bitmap file is already in use 22:43:28 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:28 executing program 0: 22:43:28 executing program 3: 22:43:28 executing program 5: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x2}}, &(0x7f0000000200)='\xa2`\xd4O}lA\x1aS\xc1p\x9b7\xc4S\xcf\xfb\xfa\xee`%IN\xbbe\xd8\x92\xa8\xb5\x80\xed\xc8\xea\xb3\x82\xd3\xd7O\x91\x90\x9d\x15\f3\xa4\x8d\tBR\x83\x92\x9e\xfe{\xde\xd2\xf5N&^{\xb2\xa5\x1b\xeb\xbf*[\xb9\x9c\n ,\xc0u0[\xe8\v\xc2\xe2\xdb\xb6O\xa6\xbau4\xa1\xba\x1c\xd5,\x1c5\xbd|\x8b\xf0\x9a\xb1\x93a\xdf\b\xd9 \xb5q\xab\xf4t\xe2Uu|M\xbd\xe6\x120xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_read_part_table(0x80000000, 0x4, &(0x7f0000001480)=[{&(0x7f00000002c0)="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", 0x1000, 0xe7}, {&(0x7f00000012c0)="d13afcee481663f949e07991ad77495dc1fb0c011705880c2ca1b88a62bda0b5c5ca786879bea7ea0189151fc5baa8d89928c002b1b0d7144d191ed686dd19efd0fe28a79fc03257f14d6ba2ca17ddbb7cdeef49f2037107a14f79599a8a098c5c15667a5822f1bc3d5e20b25aef3274b10c86f36289d3fd8c30d9fb59a151bdd3dd0edf32ae27d961812d4a4a1052dbfd17449a8bdba23e0dd27815dd", 0x9d, 0x1}, {&(0x7f0000001380)="6afe9cd177ad67c490d7d7b5f5381fb290acb87dece923300db14183afbc769d023087196dfb07c46552a1a96c1fc80c677e627c1dfcb7a145cee7b61744f80d1e8865d3b7788471a911452aca4dbef8ae33ba", 0x53, 0x8}, {&(0x7f0000001400)="f0da564c63e99766b046afff6cd45ee84e1b143cf790d7e2f45152760b95b77584809fc12a2d30a54763153b2bc558f3c8adba66c45df458da417d49a69f59cbc3db495da8da125955a00e4ffb4b3553398cae7cacaddf29", 0x58, 0x3}]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) 22:43:28 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)=0x2) io_setup(0x8, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefffffe, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/79, 0x1000001b3) creat(0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair(0x4, 0x0, 0x0, &(0x7f0000000340)) read(0xffffffffffffffff, &(0x7f0000000440)=""/128, 0x80) creat(&(0x7f000002bff8)='./file0\x00', 0x0) 22:43:28 executing program 0: pipe(&(0x7f0000000240)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x2) io_setup(0x8, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) timer_create(0x4, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefffffe, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/79, 0x1000001b3) creat(0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x5) syz_open_procfs(0x0, &(0x7f00000002c0)='wchan\x00') socketpair(0x4, 0x5f71a9bfa7bdabb9, 0x9, &(0x7f0000000340)) ppoll(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={0x1000}, 0x8) read(0xffffffffffffffff, &(0x7f0000000440)=""/128, 0x80) creat(&(0x7f000002bff8)='./file0\x00', 0x0) 22:43:28 executing program 3: [ 355.984684][T10701] devpts: called with bogus options 22:43:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}, 0x400000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_read_part_table(0x80000000, 0x4, &(0x7f0000001480)=[{&(0x7f00000002c0)="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", 0x1000, 0xe7}, {&(0x7f00000012c0)="d13afcee481663f949e07991ad77495dc1fb0c011705880c2ca1b88a62bda0b5c5ca786879bea7ea0189151fc5baa8d89928c002b1b0d7144d191ed686dd19efd0fe28a79fc03257f14d6ba2ca17ddbb7cdeef49f2037107a14f79599a8a098c5c15667a5822f1bc3d5e20b25aef3274b10c86f36289d3fd8c30d9fb59a151bdd3dd0edf32ae27d961812d4a4a1052dbfd17449a8bdba23e0dd27815dd", 0x9d, 0x1}, {&(0x7f0000001380)="6afe9cd177ad67c490d7d7b5f5381fb290acb87dece923300db14183afbc769d023087196dfb07c46552a1a96c1fc80c677e627c1dfcb7a145cee7b61744f80d1e8865d3b7788471a911452aca4dbef8ae33ba", 0x53, 0x8}, {&(0x7f0000001400)="f0da564c63e99766b046afff6cd45ee84e1b143cf790d7e2f45152760b95b77584809fc12a2d30a54763153b2bc558f3c8adba66c45df458da417d49a69f59cbc3db495da8da125955a00e4ffb4b3553398cae7cacaddf29", 0x58, 0x3}]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) 22:43:28 executing program 5: 22:43:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 356.143134][T10709] devpts: called with bogus options [ 356.154544][T10712] devpts: called with bogus options 22:43:28 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getpriority(0x0, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) [ 356.525569][T10709] devpts: called with bogus options [ 356.700759][ T25] audit: type=1804 audit(1573598609.053:57): pid=10739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir109035000/syzkaller.ZxMJEm/83/bus" dev="sda1" ino=16809 res=1 [ 356.785150][ T25] audit: type=1804 audit(1573598609.103:58): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir109035000/syzkaller.ZxMJEm/83/bus" dev="sda1" ino=16809 res=1 22:43:29 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:43:29 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) 22:43:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:43:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:43:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 356.842979][ T25] audit: type=1804 audit(1573598609.193:59): pid=10740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir109035000/syzkaller.ZxMJEm/83/bus" dev="sda1" ino=16809 res=1 22:43:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:43:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) [ 357.011935][T10757] devpts: called with bogus options 22:43:29 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = epoll_create1(0x0) fsetxattr$security_evm(r3, &(0x7f0000000280)='security.evm\x00', &(0x7f0000000400)=@ng={0x4, 0x8}, 0x2, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) r4 = semget(0x2, 0x6fc73c4356f2ff06, 0x1) semctl$GETZCNT(r4, 0x5, 0xf, &(0x7f0000000300)=""/231) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r5, 0x0) dup(r5) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000240)={0xe6, 0x80000001, 0x6, 0x80, 0xd, 0xd9, 0x7f, 0x7, 0x2, 0x2, 0x6bb, 0x1}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:43:29 executing program 0: sync() socket$inet6(0x18, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 22:43:29 executing program 1: r0 = socket(0x1f, 0x5, 0x0) poll(&(0x7f0000000140)=[{r0, 0x66}], 0x1, 0x0) [ 357.187854][ T25] audit: type=1804 audit(1573598609.543:60): pid=10867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/50/bus" dev="sda1" ino=16783 res=1 22:43:29 executing program 1: socket(0x1f, 0x5, 0x0) 22:43:29 executing program 0: sync() socket$inet6(0x18, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') [ 357.373975][T10878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:30 executing program 1: sync() socket$inet6(0x18, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 22:43:30 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = epoll_create1(0x0) fsetxattr$security_evm(r3, &(0x7f0000000280)='security.evm\x00', &(0x7f0000000400)=@ng={0x4, 0x8}, 0x2, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) r4 = semget(0x2, 0x6fc73c4356f2ff06, 0x1) semctl$GETZCNT(r4, 0x5, 0xf, &(0x7f0000000300)=""/231) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r5, 0x0) dup(r5) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000240)={0xe6, 0x80000001, 0x6, 0x80, 0xd, 0xd9, 0x7f, 0x7, 0x2, 0x2, 0x6bb, 0x1}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:43:30 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:30 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x5441ac7bc45b2844, 0x0) [ 358.877846][ T7] device bridge_slave_1 left promiscuous mode [ 358.884378][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.927418][ T7] device bridge_slave_0 left promiscuous mode [ 358.934626][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.657343][ T7] device hsr_slave_0 left promiscuous mode [ 359.707044][ T7] device hsr_slave_1 left promiscuous mode [ 359.764076][ T7] team0 (unregistering): Port device team_slave_1 removed [ 359.776086][ T7] team0 (unregistering): Port device team_slave_0 removed [ 359.788037][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.821510][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 22:43:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2, 0x0, 0x6}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x8}, 0x20) [ 359.900113][ T7] bond0 (unregistering): Released all slaves 22:43:32 executing program 3: clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 22:43:32 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:32 executing program 0: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000001180)="f0", 0x1}], 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xa10, r0, 0x0) 22:43:32 executing program 1: sync() socket$inet6(0x18, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 22:43:32 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = epoll_create1(0x0) fsetxattr$security_evm(r3, &(0x7f0000000280)='security.evm\x00', &(0x7f0000000400)=@ng={0x4, 0x8}, 0x2, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) r4 = semget(0x2, 0x6fc73c4356f2ff06, 0x1) semctl$GETZCNT(r4, 0x5, 0xf, &(0x7f0000000300)=""/231) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r5, 0x0) dup(r5) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000240)={0xe6, 0x80000001, 0x6, 0x80, 0xd, 0xd9, 0x7f, 0x7, 0x2, 0x2, 0x6bb, 0x1}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:43:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2, 0x0, 0x6}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x8}, 0x20) 22:43:32 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:43:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)='f', 0x1) 22:43:32 executing program 1: sync() socket$inet6(0x18, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 22:43:32 executing program 0: r0 = socket(0x1f, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 22:43:33 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 360.855374][T11143] devpts: called with bogus options 22:43:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 22:43:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:43:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 22:43:33 executing program 1: [ 362.888988][T11165] IPVS: ftp: loaded support on port[0] = 21 [ 362.942644][T11165] chnl_net:caif_netlink_parms(): no params data found [ 362.969411][T11165] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.977397][T11165] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.986810][T11165] device bridge_slave_0 entered promiscuous mode [ 362.994746][T11165] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.002614][T11165] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.010788][T11165] device bridge_slave_1 entered promiscuous mode [ 363.026686][T11165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.037896][T11165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.056672][T11165] team0: Port device team_slave_0 added [ 363.063930][T11165] team0: Port device team_slave_1 added [ 363.119638][T11165] device hsr_slave_0 entered promiscuous mode [ 363.177388][T11165] device hsr_slave_1 entered promiscuous mode [ 363.257020][T11165] debugfs: Directory 'hsr0' with parent '/' already present! [ 363.272395][T11165] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.279901][T11165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.287736][T11165] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.295056][T11165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.324803][T11165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.337551][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.345914][ T7723] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.354979][ T7723] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.364565][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.378401][T11165] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.389660][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.398739][ T7745] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.406003][ T7745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.429659][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.439870][ T7723] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.447575][ T7723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.457534][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.468175][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.477579][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.490557][T11165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.503858][T11165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.515527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.524804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.543600][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.552100][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.563283][T11165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.705417][T11173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x23f, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:43:36 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:43:36 executing program 1: open$dir(0x0, 0x0, 0x0) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r0 = gettid() write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x0, 0x0) lchown(0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) getgroups(0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) tkill(r0, 0x1000000000015) timer_create(0x0, 0x0, 0x0) 22:43:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) write$P9_RSYMLINK(r0, &(0x7f0000001900)={0x14, 0x11, 0x2, {0x1, 0x3, 0x4}}, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000003180)=[{{&(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="5805c793a57e1c0e1c1b407fc5ed81e3f5499a3dae2a2f6d035a95957ac2e7b682fd50d03f74b5c6ac5c2e7f258564d269c63e2553060b1a450906cb1c559da5e213a021fcb3ab5ced99f0d4c89db994e9e00a0f7c374adc5ac61afa209d28eb2e814b7af78f06a0d880877e383b5b421604a4bbccc863993c18525fc9c6ae975ccb0f0ac0781871314cf6642acdc6247cfae549445546953294a35e", 0x9c}, {&(0x7f0000000280)="b0457c6bace1595f1938758fdb395438057491d8bc7efecfd857e287407d02a6640a44cfa1b3cd866a149aa6b167d49155d22a79245964eb08966e358f2298b6c8beaeecf64de1b9cbf75553b9d1b996c1ebe023d9", 0x55}, {&(0x7f0000000100)}, {&(0x7f0000000300)="16467bcf041cb9178652b63101fba76fb784097a90e2e7665a96fe0c97e46a7152a0b2793f3028c2fd26e357919fa972502adf554e45b05ccbf019a30fe2f419cefb8042f0372b748c729e5b1af3550710829f38740b29", 0x57}], 0x4, &(0x7f00000003c0)=[{0x48, 0x10f, 0x4, "dd6eb7ec45410cde4a64ba27eeab532794695beaa80f35760baa9079d41d3193f1e81ad3edc268190e3de71ec888fe596ead"}, {0xd8, 0x327, 0xdcc4, "795287a509a4dca61ea5bc164ce008597a59e6877d12463fb1d1712cb11ed1c1038c078a576415321d1401434bf7e8d1ebc6e7296017f63945b2e4b74bee09a4080603a56da1d38412d05fecd386b08fb4da8e41b9fa877d3d6118bf50edcca82c83da44cdf90aa16e3085a0c3cec3ef300a0fdaf7f8d1f166c1501138258c6febbd5617a855fb0fd3b75689006259faec9f3a5c176432b79926ca626b262376d3d38bab0006278f5c390f0c097cd9f707d187242774d4fed5cd10f13cc2cf2313da3d4fa9fc0c82"}], 0x120}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)="6c3c4b4ebf50bc686d3bde1766abbbe883ea3cb707bff8f9a396665aae58f840c874335447edeae4de9cff51c1241361933fe631ac59903f51c6429deaa5cba31919a5d318a19f2a4105914c260790436f0efa52d96d05b64da181c8d615e87de7355b3fa55aea202ac3c979e0104d0b7001431c12dd8e8be4bd5ec1acc90190444f393a9ba704a3cd2934584dcb99b5e00fa9ec501d1cf34fc083b1f3f17bcfec9c80836561854afcb00679755541769c4a5945a5b68c5fcd634738ecca35928a7777822c8ba6cbedb1d79165427f4e4412c6e3f58e16e81dc8788506ee3c7441002f4c2aa2f17bd52bab1551965fc0aedaf2ae", 0xf4}], 0x1, &(0x7f0000000640)=[{0x1010, 0x8f, 0x0, "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"}, {0x78, 0x113, 0x2, "34066f8705700ff180083e92f6484535f04a06e96218894a3f805194155924ab9435640e437bddc3b562c5a668162b3e3a5a98935277113924397a07f19085606a9e3acd713425c0065f9d22d39e2fbe3b5523958ec1b956a352a9fe27b064f8c08771bff507"}, {0x60, 0x0, 0x3, "ec7db65e3ad7218e2fa9c4ea980b12d7253445056d8fbe237baf295af0bacb71cfdcb64dbb75f60e2d0d0811db9ff08a04e74b9d4dab410cba00073ea5ff70d9caa94b458f2b8cda56c2e347"}], 0x10e8}}, {{&(0x7f0000001740)=@nfc_llcp={0x27, 0x0, 0x1, 0x6, 0x7f, 0x6, "65fe69d084391bde28709c9c5396975bc53fdaa7c881b080f50d0c137ca7813f09a99f67a7596195da1c4983e62c87da3bcefe5b9d1a4f4eb89c6eaa6c9302", 0x31}, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)="59778c2aff920127640b15b314d9387d4007f30cbcc892011ce9f8568e2b89856ebea673159977bbb6", 0x29}, {&(0x7f0000001800)="e70c1f09629a946988668447120051fcaa0bd60543c12fe315bf98eaf671e1c35e36074ae9398e72908f9c681c891ecdbb34c7e2835442751cb791963385843f4f5ee8a4333711c6b929ab411d4b4cdbc6981ed3f14d10c0aa10078234733a933d66fd837e76670545e4fafd0c09b55b7f08322ee399bc3edfc95e384577b86a0facc1aaf25f70c9990189c02cd5bee030408094c33a9e131fd65687f572af45c9bf383984806766a8f3cb147f7c948804678c0ddf1f20af5ee62c264463", 0xbe}, {&(0x7f0000003280)="a78908615e5e2e2bd90744c1e783aefc8404f838ea7632abbc26c6a9a6ca17acecf07966c2556a45a6fe43bdbdc57ce81a48c082b016e58cc40624f8642f2e46d83172e88648f1b296ea0bd0105767521c712e4cde78581eeb2c2ab0282c8f3705a36958bad369084f", 0x69}], 0x3, &(0x7f0000001980)=[{0x90, 0xff, 0x3f, "f02cbe3bbbb8dd0811575c70440e99186e6090bde4ea7d00d7cfa8993a40d7ed7f7e4512b70199c8444f7d0dc86e9ff053d4f21a408511b871ac03f00e358b80f50e54eec6d4272a5bbf7fea588fca6becd17014e568436ff7f85ef89ea07d849909c7652b4698abd98bc524efc6796ae1b99d08587a6c550f"}], 0x90}}, {{&(0x7f0000001a40)=@pppoe={0x18, 0x0, {0x0, @random="8ef73182653c", 'bcsf0\x00'}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001ac0)="14939d5ff260033c61b110032f595bb7326b05", 0x13}, {&(0x7f0000001b00)="33eb8d3b4732db31148caaffc484f3874989440ffe1e1aa91f4ec7c56d3eba8af42ec46704f0208f2c2cae7e59fa094b905c189f6f6083c0b0f28726205f1004c0c7dec24f06003d24890621a91f", 0x4e}, {&(0x7f0000001b80)="2ffce1e4e5d3fb09769eaaf13a0b1a667ab1dcb0291b170bf249a8341146089297c51b17b72332902917c37aa2d18920e032432ea4c83e71c6904563b4aca49e4a923f3dac845e883dcb63fb04e348bfbc953c7f81c61a1c5d2bdd0d938f5bf23e43d42dcdac81fd8305f59825b7a1589c2c96096459a6", 0x77}, {&(0x7f0000001c00)="12b2070d31caac7d1234b0718a7163ed1043ebb7d352920e5c04eb2f47e9d7eb17934f54972a", 0x26}, {&(0x7f0000001c40)="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", 0xff}, {&(0x7f0000001d40)="6c25563dc5b1ecbb7ab057a94abf8fc33c01cc3e9a3ef58e78669880a6cd609f5e363aaa820f4ec29129cb93ec9f8e54c5336b25a4da971b5f5e42a620f3afd954a0ed8312c219e8ed74a57c3ea019bb249c1ad0e60e7264fe67ed354acd7a2df8e614fa60b98ea91d8f8095f547fa14b2c6480eeaf731df4815b9c30194dd51f84ac8c112a19b2bf81754278e025313", 0x90}, {&(0x7f0000001e00)="ccae44a8e0ade87a53a4efab", 0xc}, {&(0x7f0000001e40)="aca4c21a862be6b6b5d9117c17bcc3e73d71be20d8b58263e045", 0x1a}], 0x8, &(0x7f0000001f00)=[{0xf0, 0x13, 0x20, "b7e506a99083cdf8dbf32e38776ac64006f87745f950bb8cb19f4670a444640b9f1fc3a0b6bb5092bff06e9b1387f7f205322a0229c77a31799d63e51592029e59aa8883821ad2457c176cee9a7e788d3b453984d2343363ad30d002c416b032ba468f1161bc34165bf45bd548a62150ffde37975835e7c54eeeb2f1510224dfdf213d77d89ba6116d7f18d40c7b37712db6f322735d3117e10420161cf66da7165eda03f8028a9fdde8eb572f5dcfa34bc63a62ca2b980180920998c78878f9a45f6d7f96056c97de4e0f19620c17b6a219e1367ddf20e20c91828138"}, {0x1010, 0x6, 0x94a6, "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"}, {0xb0, 0x119, 0x6, "cc4e7d9d58d95948fa064a2e849829ea85e88b1ff043f1d01f598a0f9cf0f6873d2054efe6aea749b101455f9763a6dc85ca3e63bc656b755dd0af887ed075b4c138656ebf53fdf53dce556767f8dcc83a0e44c20f8e47879caf1f10dda9d7e7e3713615f1f4bf36db66001823ba112d94cc689f59ebf0274f95954f6853a97b8bdef5139263cea725aeee46414d0713c9de6a029eed1e5f227e63aa0b"}, {0xc8, 0x112, 0x800006, "3c28c6b73cf17d96ea6f4ed3a9c48c99a06f35880f2e8948338d80fc7d9481ca28660732fb670f75c61637b054fa41c0d247575df9a6d5970bdeb90cc5061915aa585ef398848c71ce85ad6a7f085af1c5e6b23de3a2ce520c13fdb31de75c4f39a1132e2900cdb5826b210272d307311313c9ce74aff5e91c337a78a3d3aee01b8897bf19d1a6511dc92d0f869018dd1fc585624b106392403d8db1d7f160257659d5a417488ec77bee9d0e32c17947a7ef"}], 0x1278}}], 0x4, 0xbb8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) inotify_init1(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000040)='\\', 0x1}], 0x1}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64], 0xd011) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x41, 0x0, 0x21f}, 0x142) fchdir(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) 22:43:36 executing program 3: r0 = gettid() mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5f894f56}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) tkill(r0, 0x16) [ 363.842137][T11181] devpts: called with bogus options [ 363.848241][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.848267][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:43:36 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) write$UHID_DESTROY(r3, &(0x7f0000000280), 0xfed0) [ 363.936893][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.943023][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 363.960109][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.966924][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:43:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 364.063266][T11297] devpts: called with bogus options 22:43:36 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 364.148548][ T7877] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 364.175926][ T7877] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 364.257098][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.263081][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:43:36 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) write$UHID_DESTROY(r3, &(0x7f0000000280), 0xfed0) 22:43:36 executing program 1: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x9, 0x9, 0x3, 0x0, 0x9, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x88, 0x2}, 0x1, 0x1, 0x2, 0x0, 0xfa28, 0x9, 0xa33}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="0157beb73f0ba0a8994677450a0f73b8493884"], 0x13) 22:43:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002b40)={0x0, 0xfffffffffffffc66, &(0x7f00000029c0)=[{&(0x7f0000000480)=""/4096, 0xfffffe66}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000007e00)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:43:36 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 364.497003][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 364.503551][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:43:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) write$P9_RSYMLINK(r0, &(0x7f0000001900)={0x14, 0x11, 0x2, {0x1, 0x3, 0x4}}, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000003180)=[{{&(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="5805c793a57e1c0e1c1b407fc5ed81e3f5499a3dae2a2f6d035a95957ac2e7b682fd50d03f74b5c6ac5c2e7f258564d269c63e2553060b1a450906cb1c559da5e213a021fcb3ab5ced99f0d4c89db994e9e00a0f7c374adc5ac61afa209d28eb2e814b7af78f06a0d880877e383b5b421604a4bbccc863993c18525fc9c6ae975ccb0f0ac0781871314cf6642acdc6247cfae549445546953294a35e", 0x9c}, {&(0x7f0000000280)="b0457c6bace1595f1938758fdb395438057491d8bc7efecfd857e287407d02a6640a44cfa1b3cd866a149aa6b167d49155d22a79245964eb08966e358f2298b6c8beaeecf64de1b9cbf75553b9d1b996c1ebe023d9", 0x55}, {&(0x7f0000000100)}, {&(0x7f0000000300)="16467bcf041cb9178652b63101fba76fb784097a90e2e7665a96fe0c97e46a7152a0b2793f3028c2fd26e357919fa972502adf554e45b05ccbf019a30fe2f419cefb8042f0372b748c729e5b1af3550710829f38740b29", 0x57}], 0x4, &(0x7f00000003c0)=[{0x48, 0x10f, 0x4, "dd6eb7ec45410cde4a64ba27eeab532794695beaa80f35760baa9079d41d3193f1e81ad3edc268190e3de71ec888fe596ead"}, {0xd8, 0x327, 0xdcc4, "795287a509a4dca61ea5bc164ce008597a59e6877d12463fb1d1712cb11ed1c1038c078a576415321d1401434bf7e8d1ebc6e7296017f63945b2e4b74bee09a4080603a56da1d38412d05fecd386b08fb4da8e41b9fa877d3d6118bf50edcca82c83da44cdf90aa16e3085a0c3cec3ef300a0fdaf7f8d1f166c1501138258c6febbd5617a855fb0fd3b75689006259faec9f3a5c176432b79926ca626b262376d3d38bab0006278f5c390f0c097cd9f707d187242774d4fed5cd10f13cc2cf2313da3d4fa9fc0c82"}], 0x120}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)="6c3c4b4ebf50bc686d3bde1766abbbe883ea3cb707bff8f9a396665aae58f840c874335447edeae4de9cff51c1241361933fe631ac59903f51c6429deaa5cba31919a5d318a19f2a4105914c260790436f0efa52d96d05b64da181c8d615e87de7355b3fa55aea202ac3c979e0104d0b7001431c12dd8e8be4bd5ec1acc90190444f393a9ba704a3cd2934584dcb99b5e00fa9ec501d1cf34fc083b1f3f17bcfec9c80836561854afcb00679755541769c4a5945a5b68c5fcd634738ecca35928a7777822c8ba6cbedb1d79165427f4e4412c6e3f58e16e81dc8788506ee3c7441002f4c2aa2f17bd52bab1551965fc0aedaf2ae", 0xf4}], 0x1, &(0x7f0000000640)=[{0x1010, 0x8f, 0x0, "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"}, {0x78, 0x113, 0x2, "34066f8705700ff180083e92f6484535f04a06e96218894a3f805194155924ab9435640e437bddc3b562c5a668162b3e3a5a98935277113924397a07f19085606a9e3acd713425c0065f9d22d39e2fbe3b5523958ec1b956a352a9fe27b064f8c08771bff507"}, {0x60, 0x0, 0x3, "ec7db65e3ad7218e2fa9c4ea980b12d7253445056d8fbe237baf295af0bacb71cfdcb64dbb75f60e2d0d0811db9ff08a04e74b9d4dab410cba00073ea5ff70d9caa94b458f2b8cda56c2e347"}], 0x10e8}}, {{&(0x7f0000001740)=@nfc_llcp={0x27, 0x0, 0x1, 0x6, 0x7f, 0x6, "65fe69d084391bde28709c9c5396975bc53fdaa7c881b080f50d0c137ca7813f09a99f67a7596195da1c4983e62c87da3bcefe5b9d1a4f4eb89c6eaa6c9302", 0x31}, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)="59778c2aff920127640b15b314d9387d4007f30cbcc892011ce9f8568e2b89856ebea673159977bbb6", 0x29}, {&(0x7f0000001800)="e70c1f09629a946988668447120051fcaa0bd60543c12fe315bf98eaf671e1c35e36074ae9398e72908f9c681c891ecdbb34c7e2835442751cb791963385843f4f5ee8a4333711c6b929ab411d4b4cdbc6981ed3f14d10c0aa10078234733a933d66fd837e76670545e4fafd0c09b55b7f08322ee399bc3edfc95e384577b86a0facc1aaf25f70c9990189c02cd5bee030408094c33a9e131fd65687f572af45c9bf383984806766a8f3cb147f7c948804678c0ddf1f20af5ee62c264463", 0xbe}, {&(0x7f0000003280)="a78908615e5e2e2bd90744c1e783aefc8404f838ea7632abbc26c6a9a6ca17acecf07966c2556a45a6fe43bdbdc57ce81a48c082b016e58cc40624f8642f2e46d83172e88648f1b296ea0bd0105767521c712e4cde78581eeb2c2ab0282c8f3705a36958bad369084f", 0x69}], 0x3, &(0x7f0000001980)=[{0x90, 0xff, 0x3f, "f02cbe3bbbb8dd0811575c70440e99186e6090bde4ea7d00d7cfa8993a40d7ed7f7e4512b70199c8444f7d0dc86e9ff053d4f21a408511b871ac03f00e358b80f50e54eec6d4272a5bbf7fea588fca6becd17014e568436ff7f85ef89ea07d849909c7652b4698abd98bc524efc6796ae1b99d08587a6c550f"}], 0x90}}, {{&(0x7f0000001a40)=@pppoe={0x18, 0x0, {0x0, @random="8ef73182653c", 'bcsf0\x00'}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001ac0)="14939d5ff260033c61b110032f595bb7326b05", 0x13}, {&(0x7f0000001b00)="33eb8d3b4732db31148caaffc484f3874989440ffe1e1aa91f4ec7c56d3eba8af42ec46704f0208f2c2cae7e59fa094b905c189f6f6083c0b0f28726205f1004c0c7dec24f06003d24890621a91f", 0x4e}, {&(0x7f0000001b80)="2ffce1e4e5d3fb09769eaaf13a0b1a667ab1dcb0291b170bf249a8341146089297c51b17b72332902917c37aa2d18920e032432ea4c83e71c6904563b4aca49e4a923f3dac845e883dcb63fb04e348bfbc953c7f81c61a1c5d2bdd0d938f5bf23e43d42dcdac81fd8305f59825b7a1589c2c96096459a6", 0x77}, {&(0x7f0000001c00)="12b2070d31caac7d1234b0718a7163ed1043ebb7d352920e5c04eb2f47e9d7eb17934f54972a", 0x26}, {&(0x7f0000001c40)="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", 0xff}, {&(0x7f0000001d40)="6c25563dc5b1ecbb7ab057a94abf8fc33c01cc3e9a3ef58e78669880a6cd609f5e363aaa820f4ec29129cb93ec9f8e54c5336b25a4da971b5f5e42a620f3afd954a0ed8312c219e8ed74a57c3ea019bb249c1ad0e60e7264fe67ed354acd7a2df8e614fa60b98ea91d8f8095f547fa14b2c6480eeaf731df4815b9c30194dd51f84ac8c112a19b2bf81754278e025313", 0x90}, {&(0x7f0000001e00)="ccae44a8e0ade87a53a4efab", 0xc}, {&(0x7f0000001e40)="aca4c21a862be6b6b5d9117c17bcc3e73d71be20d8b58263e045", 0x1a}], 0x8, &(0x7f0000001f00)=[{0xf0, 0x13, 0x20, "b7e506a99083cdf8dbf32e38776ac64006f87745f950bb8cb19f4670a444640b9f1fc3a0b6bb5092bff06e9b1387f7f205322a0229c77a31799d63e51592029e59aa8883821ad2457c176cee9a7e788d3b453984d2343363ad30d002c416b032ba468f1161bc34165bf45bd548a62150ffde37975835e7c54eeeb2f1510224dfdf213d77d89ba6116d7f18d40c7b37712db6f322735d3117e10420161cf66da7165eda03f8028a9fdde8eb572f5dcfa34bc63a62ca2b980180920998c78878f9a45f6d7f96056c97de4e0f19620c17b6a219e1367ddf20e20c91828138"}, {0x1010, 0x6, 0x94a6, "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"}, {0xb0, 0x119, 0x6, "cc4e7d9d58d95948fa064a2e849829ea85e88b1ff043f1d01f598a0f9cf0f6873d2054efe6aea749b101455f9763a6dc85ca3e63bc656b755dd0af887ed075b4c138656ebf53fdf53dce556767f8dcc83a0e44c20f8e47879caf1f10dda9d7e7e3713615f1f4bf36db66001823ba112d94cc689f59ebf0274f95954f6853a97b8bdef5139263cea725aeee46414d0713c9de6a029eed1e5f227e63aa0b"}, {0xc8, 0x112, 0x800006, "3c28c6b73cf17d96ea6f4ed3a9c48c99a06f35880f2e8948338d80fc7d9481ca28660732fb670f75c61637b054fa41c0d247575df9a6d5970bdeb90cc5061915aa585ef398848c71ce85ad6a7f085af1c5e6b23de3a2ce520c13fdb31de75c4f39a1132e2900cdb5826b210272d307311313c9ce74aff5e91c337a78a3d3aee01b8897bf19d1a6511dc92d0f869018dd1fc585624b106392403d8db1d7f160257659d5a417488ec77bee9d0e32c17947a7ef"}], 0x1278}}], 0x4, 0xbb8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) inotify_init1(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000040)='\\', 0x1}], 0x1}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64], 0xd011) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x41, 0x0, 0x21f}, 0x142) fchdir(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) 22:43:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 22:43:37 executing program 3: r0 = gettid() mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5f894f56}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) tkill(r0, 0x16) 22:43:37 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threade\xff\xff', 0x13ffffee7) 22:43:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e6", 0x10}], 0x1}}], 0x1, 0x0) 22:43:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@loopback, @loopback, @local}, 0xc) 22:43:37 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='devpts\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:37 executing program 0: modify_ldt$write(0x1, &(0x7f0000000040)={0x3ff}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 365.429267][T11666] devpts: called with bogus options 22:43:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x53) [ 365.646251][ T25] audit: type=1804 audit(1573598617.993:61): pid=11675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/60/bus" dev="sda1" ino=16829 res=1 [ 366.167672][ T7744] device bridge_slave_1 left promiscuous mode [ 366.174020][ T7744] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.247552][ T7744] device bridge_slave_0 left promiscuous mode [ 366.253839][ T7744] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.007199][ T7744] device hsr_slave_0 left promiscuous mode [ 367.057211][ T7744] device hsr_slave_1 left promiscuous mode [ 367.113430][ T7744] team0 (unregistering): Port device team_slave_1 removed [ 367.124357][ T7744] team0 (unregistering): Port device team_slave_0 removed [ 367.134523][ T7744] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 367.180206][ T7744] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 367.238368][ T7744] bond0 (unregistering): Released all slaves [ 367.504130][T11687] IPVS: ftp: loaded support on port[0] = 21 [ 367.579911][T11687] chnl_net:caif_netlink_parms(): no params data found [ 367.612755][T11687] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.619851][T11687] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.630887][T11687] device bridge_slave_0 entered promiscuous mode [ 367.639415][T11687] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.646473][T11687] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.657178][T11687] device bridge_slave_1 entered promiscuous mode [ 367.677828][T11687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.691112][T11687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.710894][T11687] team0: Port device team_slave_0 added [ 367.720951][T11687] team0: Port device team_slave_1 added [ 367.799278][T11687] device hsr_slave_0 entered promiscuous mode [ 367.867138][T11687] device hsr_slave_1 entered promiscuous mode [ 367.946956][T11687] debugfs: Directory 'hsr0' with parent '/' already present! [ 367.961383][T11687] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.968550][T11687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.976114][T11687] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.983251][T11687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.017578][T11687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.030413][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.039059][ T2872] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.047868][ T2872] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.060310][T11687] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.071101][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.080241][ T7723] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.087400][ T7723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.112266][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.121073][ T2872] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.128568][ T2872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.150670][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.160203][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.169240][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.178262][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.189920][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.201910][T11687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.216425][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.227714][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.238308][T11687] 8021q: adding VLAN 0 to HW filter on device batadv0 22:43:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x402812f6, &(0x7f0000000180)) 22:43:40 executing program 3: r0 = gettid() mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5f894f56}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) tkill(r0, 0x16) 22:43:40 executing program 0: modify_ldt$write(0x1, &(0x7f0000000040)={0x3ff}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:43:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r4, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x801012ee, 0x0) 22:43:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x407012ef, &(0x7f0000000180)) 22:43:40 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:40 executing program 0: modify_ldt$write(0x1, &(0x7f0000000040)={0x3ff}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 368.471745][T11703] devpts: called with bogus options 22:43:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x1000100) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc05812fe, &(0x7f0000000180)) 22:43:40 executing program 1: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 22:43:40 executing program 3: r0 = gettid() mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5f894f56}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) tkill(r0, 0x16) [ 368.661894][ T25] audit: type=1804 audit(1573598621.013:62): pid=11718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/61/bus" dev="sda1" ino=16852 res=1 22:43:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x1000100) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r5, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x807812f0, &(0x7f0000000180)) 22:43:41 executing program 0: 22:43:41 executing program 3: 22:43:41 executing program 1: 22:43:41 executing program 0: 22:43:41 executing program 1: 22:43:41 executing program 3: 22:43:41 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:41 executing program 0: [ 369.534229][T11850] devpts: called with bogus options [ 369.744013][ T25] audit: type=1804 audit(1573598622.093:63): pid=11857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/62/bus" dev="sda1" ino=16879 res=1 22:43:42 executing program 1: 22:43:42 executing program 0: 22:43:42 executing program 3: 22:43:42 executing program 3: 22:43:42 executing program 5: 22:43:42 executing program 0: 22:43:42 executing program 1: 22:43:42 executing program 2: 22:43:42 executing program 3: 22:43:42 executing program 0: 22:43:42 executing program 1: 22:43:42 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:42 executing program 5: 22:43:42 executing program 3: 22:43:42 executing program 0: 22:43:42 executing program 2: [ 370.518734][T11881] devpts: called with bogus options 22:43:42 executing program 1: 22:43:43 executing program 5: [ 370.729329][ T25] audit: type=1804 audit(1573598623.083:64): pid=11892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/63/bus" dev="sda1" ino=16886 res=1 22:43:43 executing program 3: 22:43:43 executing program 0: 22:43:43 executing program 2: 22:43:43 executing program 5: 22:43:43 executing program 1: 22:43:43 executing program 3: 22:43:43 executing program 0: 22:43:43 executing program 5: 22:43:43 executing program 2: 22:43:43 executing program 1: 22:43:43 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:43 executing program 3: 22:43:43 executing program 0: [ 371.461721][T11915] devpts: called with bogus options 22:43:43 executing program 2: 22:43:43 executing program 1: 22:43:43 executing program 5: [ 371.669010][ T25] audit: type=1804 audit(1573598624.023:65): pid=11927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/64/bus" dev="sda1" ino=16855 res=1 22:43:44 executing program 2: 22:43:44 executing program 1: 22:43:44 executing program 3: 22:43:44 executing program 0: 22:43:44 executing program 5: 22:43:44 executing program 5: 22:43:44 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:44 executing program 3: 22:43:44 executing program 1: 22:43:44 executing program 2: 22:43:44 executing program 0: 22:43:44 executing program 5: 22:43:44 executing program 5: 22:43:44 executing program 1: 22:43:44 executing program 3: 22:43:44 executing program 2: 22:43:44 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 372.570313][T11962] devpts: called with bogus options 22:43:44 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/21) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getpriority(0x0, 0x0) ftruncate(r1, 0x8003f1) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) 22:43:44 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x38c, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000100)='tru\x87Qed.overlay.nlink\x00', &(0x7f0000000180)={'\x03m', 0xfffffffffffffffd}, 0x28, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x8001, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x100, 0x0) getrlimit(0x0, &(0x7f0000000340)) [ 372.745626][ T25] audit: type=1804 audit(1573598625.093:66): pid=12008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir109035000/syzkaller.ZxMJEm/103/bus" dev="sda1" ino=16903 res=1 22:43:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x90}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x7, 0x0) recvmmsg(r1, &(0x7f00000028c0), 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, {0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, 0xa7}, 0xa) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000540)='fuse\x00', 0x5b22eb56399de2fa, &(0x7f0000000ac0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000000000,user_\a', @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d69737398f108d5370ddce4d8a29008057d02696f6e732c616c6c6f775f6f746865722c64656661756c745f9165726d697373696f6e732c616c0000775f6f74680000000000000001b6ba73697a653d30783030921c60a8042e18b9e7a88f2dc3030780e39bd19e95701f353c58", @ANYRESDEC=r3, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',smackfsroot=sha1-generic\x00,smackfshat=wlan0&vmnet0\')cpuset+:,\x00']) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x3) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x84, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000003c0)=""/238) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r7, 0x0, 0xffffff71, 0x2000000100100006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9dd23eea16f99d3, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) [ 372.853218][T12081] devpts: called with bogus options 22:43:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) [ 373.140344][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.149945][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.154298][ T25] audit: type=1804 audit(1573598625.513:67): pid=12103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181810241/syzkaller.Z7zfMI/66/bus" dev="sda1" ino=16913 res=1 [ 373.161953][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.194040][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.203822][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.213748][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.224310][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xea5a}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 373.235006][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.244711][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.254816][T12104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000100)) 22:43:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:46 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00\x00\x00\x00\x00\x00\x00']) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 22:43:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 373.631214][ T25] audit: type=1804 audit(1573598625.983:68): pid=11969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir109035000/syzkaller.ZxMJEm/103/bus" dev="sda1" ino=16903 res=1 22:43:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:46 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/21) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getpriority(0x0, 0x0) ftruncate(r1, 0x8003f1) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) 22:43:46 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:46 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 22:43:46 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200), 0x4) creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 22:43:46 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x8000033) [ 374.083625][ T25] audit: type=1804 audit(1573598626.433:69): pid=12242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir109035000/syzkaller.ZxMJEm/104/bus" dev="sda1" ino=16904 res=1 22:43:46 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:46 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:46 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00\x00\x00\x00\x00\x00\x00']) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 22:43:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x8000033) 22:43:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) 22:43:46 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') [ 374.457662][T12267] devpts: called with bogus options 22:43:47 executing program 3: pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) 22:43:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x8000033) 22:43:47 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0xc) 22:43:47 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00\x00\x00\x00\x00\x00\x00']) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') [ 374.899554][T12282] devpts: called with bogus options 22:43:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000033) 22:43:47 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00\x00\x00\x00\x00\x00\x00']) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 22:43:47 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 22:43:47 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 22:43:47 executing program 3: mlockall(0x2) open$dir(&(0x7f00000001c0)='./file0\x00', 0x1400c00, 0x80) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = semget(0x2, 0x2, 0x20) semctl$IPC_RMID(r1, 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 22:43:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000033) 22:43:47 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 22:43:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, 0x0) [ 375.312908][T12309] devpts: called with bogus options 22:43:47 executing program 3: socket$inet6(0x18, 0x50000000, 0x0) 22:43:47 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000033) 22:43:48 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 376.247470][ T7848] device bridge_slave_1 left promiscuous mode [ 376.264204][ T7848] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.307603][ T7848] device bridge_slave_0 left promiscuous mode [ 376.313894][ T7848] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.287109][ T7848] device hsr_slave_0 left promiscuous mode [ 377.337072][ T7848] device hsr_slave_1 left promiscuous mode [ 377.387228][ T7848] team0 (unregistering): Port device team_slave_1 removed [ 377.401747][ T7848] team0 (unregistering): Port device team_slave_0 removed [ 377.412526][ T7848] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 377.470148][ T7848] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 377.548512][ T7848] bond0 (unregistering): Released all slaves [ 377.673517][T12341] IPVS: ftp: loaded support on port[0] = 21 [ 377.724149][T12341] chnl_net:caif_netlink_parms(): no params data found [ 377.748908][T12341] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.756171][T12341] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.764569][T12341] device bridge_slave_0 entered promiscuous mode [ 377.772515][T12341] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.779832][T12341] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.787638][T12341] device bridge_slave_1 entered promiscuous mode [ 377.851696][T12341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.862735][T12341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.885895][T12341] team0: Port device team_slave_0 added [ 377.895815][T12341] team0: Port device team_slave_1 added [ 377.988877][T12341] device hsr_slave_0 entered promiscuous mode [ 378.037376][T12341] device hsr_slave_1 entered promiscuous mode [ 378.137018][T12341] debugfs: Directory 'hsr0' with parent '/' already present! [ 378.162600][T12341] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.169681][T12341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.177038][T12341] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.184220][T12341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.251201][T12341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.263826][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.272767][ T7877] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.282756][ T7877] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.299326][T12341] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.319382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.321121][T12344] IPVS: ftp: loaded support on port[0] = 21 [ 378.330895][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.340507][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.361405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.369812][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.376982][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.407882][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.435251][T12341] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 378.446142][T12341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 378.459002][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 378.467859][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 378.476492][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.485168][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.493781][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.517091][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.524509][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 378.557494][T12341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.580372][T12344] chnl_net:caif_netlink_parms(): no params data found [ 378.611794][T12344] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.619263][T12344] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.627337][T12344] device bridge_slave_0 entered promiscuous mode [ 378.635173][T12344] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.642610][T12344] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.650700][T12344] device bridge_slave_1 entered promiscuous mode [ 378.672620][T12344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.684791][T12344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.767525][T12344] team0: Port device team_slave_0 added [ 378.774218][T12344] team0: Port device team_slave_1 added 22:43:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/12, 0xc}], 0x1) 22:43:51 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000140)) eventfd(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f00000001c0)={0x0, r0+30000000}, 0x0) 22:43:51 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:51 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) [ 378.839275][T12344] device hsr_slave_0 entered promiscuous mode [ 378.877362][T12344] device hsr_slave_1 entered promiscuous mode 22:43:51 executing program 0: getpgid(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'osx.', 'security.ima\x00'}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040), 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xb78edccadc0abe6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000300)=@v2={0x6, 0x2, 0x6, 0x74c, 0x2f, "67378bbe82209ba149d8c480c46968b6bf4fd033714cb6f33fd1a46e81a3628c1919c076812b82026d46f50e635f3f"}, 0xf9, 0x1) 22:43:51 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 378.918264][T12344] debugfs: Directory 'hsr0' with parent '/' already present! [ 379.228118][T12344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.243285][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 379.251418][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.263437][T12344] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.274258][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.283999][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.292677][ T7723] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.299837][ T7723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.343424][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 379.351695][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.360909][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.369662][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.377042][ T7877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.385659][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.394949][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.407725][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.416641][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.461695][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.470974][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.483615][T12344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.495678][T12344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.507879][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.578459][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 379.587490][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 379.597183][T12344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.733697][ T7848] device bridge_slave_1 left promiscuous mode [ 379.755286][ T7848] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.821279][ T7848] device bridge_slave_0 left promiscuous mode [ 379.847213][ T7848] bridge0: port 1(bridge_slave_0) entered disabled state 22:43:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 22:43:52 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:52 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180), 0x13f) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:43:52 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) 22:43:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 22:43:52 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, &(0x7f00000004c0)) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, 0x0) readv(r4, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) syz_open_procfs(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 380.182062][T12384] cgroup: fork rejected by pids controller in /syz4 22:43:52 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:52 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) mount(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) 22:43:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x0, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:53 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) mount(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) [ 381.787288][ T7848] device hsr_slave_0 left promiscuous mode [ 381.847096][ T7848] device hsr_slave_1 left promiscuous mode [ 381.904651][ T7848] team0 (unregistering): Port device team_slave_1 removed [ 381.915122][ T7848] team0 (unregistering): Port device team_slave_0 removed [ 381.926212][ T7848] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 381.982085][ T7848] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 382.068622][ T7848] bond0 (unregistering): Released all slaves 22:43:54 executing program 5: timerfd_create(0x0, 0x722168f5399cfaff) 22:43:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x0, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:54 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 382.645686][T12638] IPVS: ftp: loaded support on port[0] = 21 [ 382.721575][T12638] chnl_net:caif_netlink_parms(): no params data found [ 382.760203][T12638] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.767807][T12638] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.775610][T12638] device bridge_slave_0 entered promiscuous mode [ 382.786411][T12638] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.794340][T12638] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.803172][T12638] device bridge_slave_1 entered promiscuous mode [ 382.821149][T12638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.832033][T12638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.850900][T12638] team0: Port device team_slave_0 added [ 382.857837][T12638] team0: Port device team_slave_1 added [ 382.919139][T12638] device hsr_slave_0 entered promiscuous mode [ 382.987561][T12638] device hsr_slave_1 entered promiscuous mode [ 383.047012][T12638] debugfs: Directory 'hsr0' with parent '/' already present! [ 383.061163][T12638] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.068412][T12638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.075818][T12638] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.082884][T12638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.113019][T12638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.126378][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.136673][ T7745] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.145440][ T7745] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.159596][T12638] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.171809][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.180653][ T7745] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.187944][ T7745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.200106][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.208950][ T7723] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.216248][ T7723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.239128][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.248508][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.259163][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.270405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.280054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.291019][T12638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 383.303063][T12638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.314213][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.323597][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.340163][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 383.347979][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.357926][T12638] 8021q: adding VLAN 0 to HW filter on device batadv0 22:43:55 executing program 2: 22:43:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0414cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16], 0x0, 0x2}, 0x20) tkill(r3, 0x39) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 22:43:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) io_setup(0x3d8, &(0x7f00000004c0)) syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, 0x0) readv(r4, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c6530aedb8675411b9c0e532068b07b531924829695cfae09d2000000002401cb79665734998707385e8af684a7544b794e64551cc3158f8a3da4de076031e76b85b2fd351f6e165fd575bdac8eb81c7336d409f60599e225fdca1e691ec3d2975f382ce739411010f016cb900bf573"], 0x2d) syz_open_procfs(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 22:43:55 executing program 5: 22:43:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x0, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:55 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 383.519027][T12653] ptrace attach of "/root/syz-executor.0"[12649] was attempted by "/root/syz-executor.0"[12653] 22:43:55 executing program 0: 22:43:55 executing program 2: 22:43:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:56 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:56 executing program 2: 22:43:56 executing program 0: 22:43:56 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:43:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:43:56 executing program 3: [ 385.477625][ T7848] device bridge_slave_1 left promiscuous mode [ 385.484421][ T7848] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.547922][ T7848] device bridge_slave_0 left promiscuous mode [ 385.554235][ T7848] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.618494][ T7848] device bridge_slave_1 left promiscuous mode [ 385.624901][ T7848] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.657435][ T7848] device bridge_slave_0 left promiscuous mode [ 385.663902][ T7848] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.997330][ T7848] device hsr_slave_0 left promiscuous mode [ 387.057125][ T7848] device hsr_slave_1 left promiscuous mode [ 387.124020][ T7848] team0 (unregistering): Port device team_slave_1 removed [ 387.135293][ T7848] team0 (unregistering): Port device team_slave_0 removed [ 387.146175][ T7848] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 387.201218][ T7848] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 387.278623][ T7848] bond0 (unregistering): Released all slaves [ 387.437240][ T7848] device hsr_slave_0 left promiscuous mode [ 387.477081][ T7848] device hsr_slave_1 left promiscuous mode [ 387.524106][ T7848] team0 (unregistering): Port device team_slave_1 removed [ 387.534942][ T7848] team0 (unregistering): Port device team_slave_0 removed [ 387.545787][ T7848] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 387.610724][ T7848] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 387.667374][ T7848] bond0 (unregistering): Released all slaves [ 387.769915][T12696] IPVS: ftp: loaded support on port[0] = 21 [ 387.823205][T12696] chnl_net:caif_netlink_parms(): no params data found [ 387.850039][T12696] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.857413][T12696] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.865535][T12696] device bridge_slave_0 entered promiscuous mode [ 387.873101][T12696] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.880372][T12696] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.888225][T12696] device bridge_slave_1 entered promiscuous mode [ 387.999004][T12696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.012401][T12696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.032129][T12696] team0: Port device team_slave_0 added [ 388.042545][T12696] team0: Port device team_slave_1 added [ 388.129344][T12696] device hsr_slave_0 entered promiscuous mode [ 388.177258][T12696] device hsr_slave_1 entered promiscuous mode [ 388.230024][T12696] debugfs: Directory 'hsr0' with parent '/' already present! [ 388.244980][T12696] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.252388][T12696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.259660][T12696] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.266698][T12696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.305206][T12696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.320728][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.331358][ T7877] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.342715][ T7877] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.360128][T12696] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.372329][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.381988][ T7723] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.389298][ T7723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.400662][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.411240][ T7745] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.418499][ T7745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.440017][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 388.450966][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.465693][T12696] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 388.476675][T12696] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 388.489562][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.498413][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.507455][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.516091][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.533707][T12696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.541826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.550837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:44:01 executing program 5: 22:44:01 executing program 0: socket(0x0, 0x10000000, 0x0) 22:44:01 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$lock(r0, 0xf, 0x0) 22:44:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8000033) 22:44:01 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) gettid() tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:44:01 executing program 3: 22:44:01 executing program 3: [ 388.759072][T12713] devpts: called with bogus options 22:44:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') socket(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000033) 22:44:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x16) 22:44:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74dbf8"], 0x444}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in6=@empty}}, {{@in6=@mcast1}}}, &(0x7f0000000b80)=0xe8) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924f0, 0x0) r4 = socket(0x0, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74dbf8"], 0x444}}, 0x0) socket(0x10, 0x80002, 0x0) 22:44:01 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) gettid() tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:44:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74dbf8"], 0x444}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in6=@empty}}, {{@in6=@mcast1}}}, &(0x7f0000000b80)=0xe8) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74dbf8"], 0x444}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924924f0, 0x0) 22:44:01 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 22:44:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') socket(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000033) [ 389.186477][T12875] devpts: called with bogus options 22:44:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) [ 389.288292][ T25] audit: type=1804 audit(1573598641.643:70): pid=13042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir383365129/syzkaller.p40SHs/2/file0/bus" dev="ramfs" ino=36427 res=1 22:44:01 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) gettid() tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) [ 389.338571][ T25] audit: type=1804 audit(1573598641.643:71): pid=13042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir383365129/syzkaller.p40SHs/2/file0/bus" dev="ramfs" ino=36427 res=1 22:44:01 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2000000000003, 0x2) close(r1) 22:44:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') socket(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000033) [ 389.448095][ T25] audit: type=1804 audit(1573598641.673:72): pid=12942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir383365129/syzkaller.p40SHs/2/file0/bus" dev="ramfs" ino=36427 res=1 22:44:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x18000}], 0x1}}], 0x2, 0x600d054) 22:44:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x100000, 0x169a01) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c288db3dfefe4ff62fe7f3bf7f4383d5860cd240780ffffff7f00000000006878000000f200000000000000000000000000000200", "141f99c6492ad1f8efaf582abe919d008000010000000008c19881dacd1d65fdfdffa531d0802512eabf02d4aa56e482fdff0000000000000200", "02f2c98c939ad1c8366a00000000fff0de77fc0101000000f3080081000000ff"}) [ 389.523043][T13059] devpts: called with bogus options [ 389.539236][ T25] audit: type=1804 audit(1573598641.723:73): pid=13042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir383365129/syzkaller.p40SHs/2/file0/file0/bus" dev="ramfs" ino=37450 res=1 [ 389.734523][T13173] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:44:02 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 22:44:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:44:02 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000033) 22:44:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f0000fe8000)}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r1, 0x0, 0x264, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3, 0x0, 0x0) 22:44:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getpeername(r0, 0x0, 0x0) [ 390.101634][T13186] devpts: called with bogus options 22:44:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000033) [ 390.132841][ T25] audit: type=1804 audit(1573598642.483:74): pid=13200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir752386770/syzkaller.ADdm9O/6/file0" dev="sda1" ino=17022 res=1 22:44:02 executing program 3: pipe(&(0x7f0000000240)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x2) io_setup(0x8, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefffffe, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/79, 0x1000001b3) creat(0x0, 0x0) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) r8 = syz_open_procfs(r2, &(0x7f00000002c0)='wchan\x00') socketpair(0x4, 0x5f71a9bfa7bdabb9, 0x9, &(0x7f0000000340)={0xffffffffffffffff}) ppoll(&(0x7f00000003c0)=[{r7, 0x30}, {r6, 0x20}, {r5, 0x40}, {r8, 0x200}, {r9, 0x8000}], 0x5, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={0x1000}, 0x8) read(0xffffffffffffffff, &(0x7f0000000440)=""/128, 0x80) creat(&(0x7f000002bff8)='./file0\x00', 0x0) 22:44:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x1000000, 0x2, 0xbad3fc0971f6927f, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f00000000c0)={r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:44:02 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = semget(0x0, 0x0, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x1, 0x1c, 0x7181, 0x3, "0000387c002a536372a1b80000000200"}) pipe(0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x400001, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)) getpriority(0x0, 0x0) ftruncate(r2, 0x8003f1) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="51ee000000000000ffffffffed00000000000000000000000200000000000000000000000000000000000000000000000800000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddceca0000000000000000000000000000000000000000000051baaca6fd9bb8d746b003e86771fbe280a59737dfb9cd278cc0799c69601381421057691b3c3413d14c6fbf57acda255f92ae20e3f78aae5f87be46d2dba34c20813901040e4a11971e202083189ed651b14abba7a2a416c6a508e2c73b0587291d458f8e109a3d42b37d50483ed671d3b3fb4a3c445c6cc491624877bdb111caebf645361f272c6233519f05ef5f386b298da736b01871158a25e5c8a73367a7d692cb9880e1db700b056b7834d2562921045db22996d2635ff42455b642ec3cb2a5d7c1d48fe931549768abb14fae586ab900d52dcc74022098882620ac3e10fa235e024c3cc6c9b504961c2505cb01827ac5e007989c906fadf15f4ffabdd2a6daec6f99ca0ff4a57ce26588a80dc780d8fa4d6a08d942fbfd9c36a00b3fe9e61a00064a786b22a2a60b4f15c2cf85bff03b0236e5dc745997b1c11a4cf2bbff13097845ef251062cea8d067d2253396d9db56"]) 22:44:02 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:02 executing program 5: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) 22:44:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000033) [ 390.450192][T13316] devpts: called with bogus options 22:44:02 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\b!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 390.495167][T13326] devpts: called with bogus options 22:44:03 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 390.635702][T13431] ptrace attach of "/root/syz-executor.5"[12696] was attempted by "/root/syz-executor.5"[13431] [ 390.648126][ T25] audit: type=1804 audit(1573598642.983:75): pid=13322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir752386770/syzkaller.ADdm9O/7/bus" dev="sda1" ino=17018 res=1 22:44:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 390.679753][T13434] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 390.721929][T13434] bond0: (slave bond_slave_1): Releasing backup interface [ 390.776022][T13438] devpts: called with bogus options 22:44:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 390.881533][T13442] bond0: (slave bond_slave_1): Releasing backup interface 22:44:03 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000140)) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x0) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000005c0)="d77f84cc759b93c17ebfe368de78ede665d23bcd73a6fa37b8a70d46ba9a90cc9b675b023b656de2cf6bbbbc909b3cc29bbd643c607d8b752e292af6bee4c5b60dffed73b9a951973d696b1be93d30b78f34a61a05af87d7f7f05c2c0e4017184278a550f35baebe3f06094e70a192dbe2c8583749004284e871b16ea58331792beaafddde6c518b29dda4d0594c379c402698bb00ababff27f4f1ce54aaf63189ab9b16c195ef5dfc97940c6317989dfac0e94b9c6119a4acaf063fc228fc161e1d104172e9609da0adf36a0d906ce30205af0a055f61233718e97dae8645493950b185ff4d95", 0xe7}, {&(0x7f0000000c00)="311de5c6e7dc1b0b71dc64c68ae59c6f9d92b96f383a7527f8c1513e9b013a36d8b1484fba35eb1aa594311d90334763d3e98dac8b949e57ebf5b46bde178f34d3de49dca517a2622449cb432589fd23e61cb517a584717bcdca9db4b7947d37d06676e0b99d62ddfe11aa2cf8ed03c1ddda407fe7d5fc666355062d27c009a2ebe559a5caefa12cae05e5b79d04cc6c0adbcbe35d150d3bf231e4035d60777f1b48b2d0b774fc2576e49f8785ffe275002d6f4ecbd79db512b1737068df81d80d530709d70eda309b6e52fbf1440dbda05e58a9e398f6d6357d6af0171d4afde742a105fd", 0xe5}, {0x0}, {&(0x7f0000001a00)="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", 0x7c0}], 0x5}, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80046601, &(0x7f0000000180)) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) 22:44:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620aa734fa009507000000000000008802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef991c5a42c7a29f4d7f135921cb355647c3f72c742c08935f021c19f09028d5b3356fc53c1e6ceb64", 0x62, 0x400}], 0x0, 0x0) [ 391.113285][T13552] devpts: called with bogus options 22:44:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 391.211770][T13567] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (29) [ 391.357001][T13567] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (29) 22:44:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threade\xff\xff', 0x13ffffee7) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) 22:44:04 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:04 executing program 0: r0 = gettid() write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x90) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) tkill(r0, 0x1000000000015) 22:44:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x0) 22:44:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000f315c220bc66de9d37a17a4fa01524b5c81845efa19820be2a5e62dbe375ea83a829b1f36c18c5e0f91dccc7"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:44:04 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 391.594088][T13322] syz-executor.2 (13322) used greatest stack depth: 9800 bytes left [ 391.610421][ T25] audit: type=1800 audit(1573598643.963:76): pid=13435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17018 res=0 [ 391.704113][T13679] devpts: called with bogus options 22:44:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20fee0a0000000000007e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) [ 391.736011][T13686] device nr0 entered promiscuous mode 22:44:04 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20fee0a0000000000007e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 22:44:04 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) [ 391.976656][T13769] devpts: called with bogus options 22:44:04 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20fee0a0000000000007e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) [ 392.010736][T13807] device nr0 entered promiscuous mode 22:44:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="030000000007"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchdir(0xffffffffffffffff) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x200], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) dup(0xffffffffffffffff) 22:44:04 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$9p(r0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000040), 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) mount(0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000300)) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) io_setup(0x0, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write(r6, &(0x7f0000000000)="b6", 0x8100) 22:44:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="03000000000708000000"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$TIOCSRS485(r2, 0x542f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x200], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000140)={0x0, 0x200}) [ 392.218323][T13817] devpts: called with bogus options 22:44:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20fee0a0000000000007e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 22:44:04 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 392.373987][ T25] audit: type=1804 audit(1573598644.723:77): pid=13827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir109035000/syzkaller.ZxMJEm/122/bus" dev="sda1" ino=16818 res=1 22:44:04 executing program 5: 22:44:05 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0xab) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 22:44:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee7d009cf0f4faa37eeadaccd538cc2dbb7a09600b9987c4c84cea6f20cfcbb22eac0dc86880e7b3b4b62f8d3c23e659a067874850766eaf4a906407978a389de005248c0bcbd48f88b564ab03d85b9b9e373107029478e994b6c79b02fadd3e34fda3098ae72225e77216e106d268076b8492921e4b5549451328d60204ab79e857b", 0x101}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 392.631598][T13836] devpts: called with bogus options 22:44:05 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802abd8aea872943afd874e2f98b579a7340b70146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@lazytime='lazytime'}]}) [ 392.927065][ T25] audit: type=1804 audit(1573598645.283:78): pid=13827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir109035000/syzkaller.ZxMJEm/122/bus" dev="sda1" ino=16818 res=1 [ 393.025201][T14053] devpts: called with bogus options 22:44:05 executing program 3: semop(0x0, &(0x7f0000000280)=[{}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) [ 393.099047][T14057] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 22:44:05 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 393.185489][T14057] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 22:44:05 executing program 2: 22:44:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 393.380359][T14072] devpts: called with bogus options 22:44:05 executing program 0: 22:44:05 executing program 1: 22:44:05 executing program 3: 22:44:05 executing program 2: 22:44:05 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 393.711798][T14190] devpts: called with bogus options 22:44:08 executing program 5: 22:44:08 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:08 executing program 3: 22:44:08 executing program 1: 22:44:08 executing program 2: 22:44:08 executing program 0: [ 395.830545][T14202] devpts: called with bogus options 22:44:08 executing program 0: 22:44:08 executing program 3: 22:44:08 executing program 1: 22:44:08 executing program 2: 22:44:08 executing program 5: 22:44:08 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:08 executing program 0: 22:44:08 executing program 3: 22:44:08 executing program 1: 22:44:08 executing program 2: [ 396.187331][T14218] devpts: called with bogus options 22:44:08 executing program 5: 22:44:08 executing program 0: 22:44:08 executing program 1: 22:44:08 executing program 3: 22:44:08 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:08 executing program 2: 22:44:08 executing program 5: 22:44:09 executing program 3: 22:44:09 executing program 1: [ 396.637876][T14243] devpts: called with bogus options 22:44:09 executing program 0: 22:44:09 executing program 2: 22:44:09 executing program 5: 22:44:09 executing program 3: 22:44:09 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:09 executing program 0: 22:44:09 executing program 5: 22:44:09 executing program 2: [ 397.010553][T14360] devpts: called with bogus options 22:44:09 executing program 1: 22:44:09 executing program 0: 22:44:09 executing program 5: 22:44:09 executing program 2: 22:44:09 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:44:09 executing program 3: 22:44:09 executing program 1: 22:44:09 executing program 0: 22:44:09 executing program 2: 22:44:09 executing program 5: [ 397.472707][T14380] devpts: called with bogus options 22:44:09 executing program 3: 22:44:09 executing program 1: 22:44:10 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:44:10 executing program 0: 22:44:10 executing program 2: 22:44:10 executing program 5: 22:44:10 executing program 3: [ 397.804734][T14396] devpts: called with bogus options 22:44:10 executing program 1: 22:44:10 executing program 2: 22:44:10 executing program 0: 22:44:10 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:44:10 executing program 5: 22:44:10 executing program 2: 22:44:10 executing program 3: 22:44:10 executing program 1: [ 398.121247][T14413] devpts: called with bogus options 22:44:10 executing program 0: 22:44:10 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:10 executing program 3: 22:44:10 executing program 5: 22:44:10 executing program 2: [ 398.436817][T14428] devpts: called with bogus options 22:44:10 executing program 0: 22:44:10 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:10 executing program 1: 22:44:10 executing program 3: 22:44:11 executing program 5: 22:44:11 executing program 1: 22:44:11 executing program 0: 22:44:11 executing program 2: [ 398.757187][T14442] devpts: called with bogus options 22:44:11 executing program 3: 22:44:11 executing program 2: 22:44:11 executing program 5: 22:44:11 executing program 1: 22:44:11 executing program 0: 22:44:11 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 399.149475][T14465] devpts: called with bogus options 22:44:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 22:44:11 executing program 0: mknod$loop(&(0x7f0000000080)='./file1\x00', 0x2000, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) 22:44:11 executing program 3: poll(0x0, 0x0, 0x40) 22:44:11 executing program 1: sync() r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, 0x0, 0x0) getpid() madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 22:44:11 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 22:44:11 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) [ 399.457065][T14482] devpts: called with bogus options 22:44:11 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x4c0700, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0xdc199, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 22:44:11 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x4c0700, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xdc199, 0x0) 22:44:11 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2020231, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x73121}], 0x1000000000000013) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f00000016c0), 0x0) 22:44:11 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000080)={0x80}, 0x10) 22:44:12 executing program 1: sync() r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, 0x0, 0x0) getpid() madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 22:44:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0100cb000000001e9233614b000daa40245f6811c4c2e3ebd8e60cab9cd3ca30b1211b628c066f3831f33a21d5a67f769a6c9696a4d54ffd1041ba49e4bf89d999458ab740317ce546bac7b2ed39d55f2286471b8eff6eb1ebb20d1e6548ae2112da861ea482b868ccdc6a04d0796548851151c9fb6d984020b61ce9568f9d68df3629c650204d66b067000000000000ec9e616fb559d44980001978f512752017cea2b4b466a60d30e4febfd1ed3d6a3f871647b3571294d63a09a4d8c6e116ec58cf8ee579280e81aca58240c72606ab5ab60f07372975fe9dd53e38b174c86c0463e7c55902fce66fed6c38c154e95fb600000000000000000000000000000000e4a34d4d96a81e5d14794b77d6e913e6486466f0636e8f88357363d9e6dfd0f33a6595932aef95aa44af2d237c39580867012c9f6e0cd20306a6"], 0xc) [ 399.768428][T14608] devpts: called with bogus options 22:44:12 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x4c0700, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 22:44:12 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:12 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000fdf000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fdf000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000fdf000/0x3000)=nil) shmat(r0, &(0x7f0000007000/0x4000)=nil, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000fdf000/0x3000)=nil) shmat(r1, &(0x7f0000007000/0x4000)=nil, 0x0) 22:44:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 22:44:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:44:12 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800b, 0x0) [ 400.023259][T14623] devpts: called with bogus options 22:44:12 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 22:44:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1000, 0xffffffffffffffff, &(0x7f0000000040)) 22:44:12 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:12 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 22:44:12 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:12 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket$inet(0x10, 0x3, 0x0) socket$inet(0x10, 0x3, 0x0) keyctl$set_timeout(0xf, 0x0, 0x7) [ 400.347319][T14754] devpts: called with bogus options 22:44:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) r1 = semget$private(0x0, 0x5, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:44:12 executing program 5: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:44:12 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) r1 = semget$private(0x0, 0x5, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) [ 400.613215][T14841] devpts: called with bogus options 22:44:13 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x9, 0x0, 0x1, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa19, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000840)="c59af2fb8b848b29b3c72daf183bc919007587170744e727c8b17d7fca84cc725a0c3f8a24c595861fd905864a07d36c5738b8c5a0d63510ad3513c51734507626f5c30000f5f1544cae733f0bde791dfa5013c778d134e6f3396b63ea06a694e883442ce422b741ce389d35a2c0a7ea1aa68ad7011e1ceaf5e057ec0184c9b4f31139c40278ba8fcabe0a32b0bb3a1f29f70a19edf0ac0f6fbc465e8729623a3798eb47e3a5813a4a2e909291928317f0157c70aea312608859fda7f1d4e5428ce0aac9461819976ed32f44981fd8fac86233d6ddd3678b8e", 0xd9}, {&(0x7f0000002680)}], 0x3, 0x0, 0x0, 0x1a0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup(r2, &(0x7f00000006c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004c0000009500000000000000a5a99146f80edfc64835429542370c692b1e8d7d937726e486edfa668b248c2fc9973f2ba83cb0b5aa50e84be531da9a348b23e473254eb6c28d108e12877bda801ddbe082c867"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x1, 0x0, 0x7f, 0xfe, 0x0, 0x0, 0x22001, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x0, 0x2, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) socket$kcm(0x11, 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r9 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r9) socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(0xffffffffffffffff) close(r0) 22:44:13 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20fee070000000000007e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 22:44:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x1, 0x40, 0x0, 0x8b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa19, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={r3}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004c0000009500000000000000a5a99146f80edfc64835429542370c692b1e8d7d937726e486edfa668b248c2fc9973f2ba83cb0b5aa50e84be531da9a348b23e473254eb6c28d108e12877bda801ddbe082c8675bde646c805344e785713a775060"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(r7, &(0x7f00000070c0)={&(0x7f0000006c40)=@hci, 0x80, &(0x7f0000007000)=[{&(0x7f0000006cc0)=""/247, 0xf7}, {0x0}, {0x0}, {&(0x7f0000006f40)=""/152, 0x98}], 0x4, &(0x7f0000007040)=""/72, 0x48}, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x1, 0x0, 0x7f, 0xfe, 0x0, 0x0, 0x22001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x1, 0x0, 0x2, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x801c581f, 0x20000000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r10 = socket$kcm(0x11, 0x0, 0x0) sendmsg$sock(r10, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r11 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r11) r12 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r12) close(r0) [ 400.878279][T14993] devpts: called with bogus options 22:44:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) r1 = semget$private(0x0, 0x5, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 22:44:13 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:13 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20fee070000000000007e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 22:44:13 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) [ 401.287738][T15128] devpts: called with bogus options 22:44:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20fee070000000000007e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 22:44:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x9, 0x0, 0x1, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa19, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000840)="c59af2fb8b848b29b3c72daf183bc919007587170744e727c8b17d7fca84cc725a0c3f8a24c595861fd905864a07d36c5738b8c5a0d63510ad3513c51734507626f5c30000f5f1544cae733f0bde791dfa5013c778d134e6f3396b63ea06a694e883442ce422b741ce389d35a2c0a7ea1aa68ad7011e1ceaf5e057ec0184c9b4f31139c40278ba8fcabe0a32b0bb3a1f29f70a19edf0ac0f6fbc465e8729623a3798eb47e3a5813a4a2e909291928317f0157c70aea312608859fda7f1d4e5428ce0aac9461819976ed32f44981fd8fac86233d6ddd3678b8e", 0xd9}, {&(0x7f0000002680)}], 0x3, 0x0, 0x0, 0x1a0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup(r2, &(0x7f00000006c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004c0000009500000000000000a5a99146f80edfc64835429542370c692b1e8d7d937726e486edfa668b248c2fc9973f2ba83cb0b5aa50e84be531da9a348b23e473254eb6c28d108e12877bda801ddbe082c867"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x94}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x1, 0x0, 0x7f, 0xfe, 0x0, 0x0, 0x22001, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x1000, 0x1, 0x0, 0x2, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) socket$kcm(0x11, 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r9 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r9) socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(0xffffffffffffffff) close(r0) 22:44:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 22:44:13 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:13 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 22:44:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000009280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000000)=@hat={'permhat \xb7\xcb\a\xf7\xe6h\x98\xfb\xe6\xb3\x02\xffs\xb81\xb8\x99\xac*\x8db\xf78\xe3\xcd\x83\xca\\\xc9\x05\xcd\xa1]\xcf\xb7;\aR\xc86%\xff\xb0[2K\"\x90p\xc7\v>\x94&'}, 0x51) 22:44:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x1, 0x40, 0x0, 0x8b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa19, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={r3}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004c0000009500000000000000a5a99146f80edfc64835429542370c692b1e8d7d937726e486edfa668b248c2fc9973f2ba83cb0b5aa50e84be531da9a348b23e473254eb6c28d108e12877bda801ddbe082c8675bde646c805344e785713a775060"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(r7, &(0x7f00000070c0)={&(0x7f0000006c40)=@hci, 0x80, &(0x7f0000007000)=[{&(0x7f0000006cc0)=""/247, 0xf7}, {0x0}, {0x0}, {&(0x7f0000006f40)=""/152, 0x98}], 0x4, &(0x7f0000007040)=""/72, 0x48}, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x1, 0x0, 0x7f, 0xfe, 0x0, 0x0, 0x22001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x1, 0x0, 0x2, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x801c581f, 0x20000000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r10 = socket$kcm(0x11, 0x0, 0x0) sendmsg$sock(r10, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r11 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r11) r12 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r12) close(r0) [ 401.636183][T15150] devpts: called with bogus options 22:44:14 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 22:44:14 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x1, 0x40, 0x0, 0x8b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa19, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={r3}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004c0000009500000000000000a5a99146f80edfc64835429542370c692b1e8d7d937726e486edfa668b248c2fc9973f2ba83cb0b5aa50e84be531da9a348b23e473254eb6c28d108e12877bda801ddbe082c8675bde646c805344e785713a775060"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(r7, &(0x7f00000070c0)={&(0x7f0000006c40)=@hci, 0x80, &(0x7f0000007000)=[{&(0x7f0000006cc0)=""/247, 0xf7}, {0x0}, {0x0}, {&(0x7f0000006f40)=""/152, 0x98}], 0x4, &(0x7f0000007040)=""/72, 0x48}, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x5450, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x1, 0x0, 0x7f, 0xfe, 0x0, 0x0, 0x22001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x1, 0x0, 0x2, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x801c581f, 0x20000000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r10 = socket$kcm(0x11, 0x0, 0x0) sendmsg$sock(r10, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r11 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r11) r12 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r12) close(r0) 22:44:14 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) readv(0xffffffffffffffff, &(0x7f0000000640), 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) [ 401.758740][T15164] AppArmor: change_hat: Invalid input '·Ë÷æh˜ûæ³ÿs¸1¸™¬*b÷8ã̓Ê\ÉÍ¡]Ï·;RÈ6%ÿ°[2K"pÇ >”&0x0000000000000000^' [ 401.926610][T15273] devpts: called with bogus options 22:44:14 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 22:44:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) fcntl$setsig(0xffffffffffffffff, 0xa, 0xa) sendfile(r0, r2, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x800) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000002c40)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$int_in(r1, 0x5452, &(0x7f0000000480)=0x845) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_nanosleep(0x0, 0x3, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r4}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@empty, @in=@broadcast, 0x4e20, 0x1, 0x4e21, 0x0, 0x0, 0x20, 0x851120340a9992ab, 0x2f, r4}, {0xffffffffffffff01, 0x6, 0x80000000, 0xfffffffffffffff9, 0x1, 0x0, 0x5, 0x200}, {0x0, 0xffffffff, 0xe9cf}, 0x7fff, 0x0, 0x2, 0x0, 0x2}, {{@in6=@mcast1, 0x4d6}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x34ff, 0x2, 0x0, 0x5, 0x7, 0xa6a9, 0x1}}, 0xe8) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 22:44:14 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:44:14 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) [ 402.316543][T15461] devpts: called with bogus options 22:44:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) fcntl$setsig(r2, 0xa, 0xa) sendfile(r0, r2, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x800) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_nanosleep(0x0, 0x3, 0x0, 0x0) pipe2(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00'}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@empty, @in=@broadcast, 0x4e20, 0x1, 0x4e21, 0x0, 0x0, 0x20, 0x851120340a9992ab, 0x2f}, {0xffffffffffffff01, 0x6, 0x80000000, 0xfffffffffffffff9, 0x1, 0x7, 0x5, 0x200}, {0x0, 0xffffffff, 0xe9cf}, 0x7fff, 0x6e6bc0, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x6c}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x34ff, 0x2, 0x0, 0x5, 0x7, 0xa6a9, 0x1}}, 0xe8) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 22:44:14 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:44:14 executing program 1: select(0x7e764d91726b6591, &(0x7f00000004c0)={0xdeafbead}, 0x0, 0x0, 0x0) 22:44:14 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) 22:44:14 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) [ 402.548222][T15606] devpts: called with bogus options 22:44:15 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) [ 402.688289][T15617] __nla_validate_parse: 4 callbacks suppressed [ 402.688300][T15617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:15 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:44:15 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) [ 402.773686][T15622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.855210][T15625] devpts: called with bogus options 22:44:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000500)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 22:44:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "a4695c532a8840cd6fab5414a4526f2c79702ae7d3c6501814b0f7c64161e134364c387ed362863f529d0903deef786d215310eaa4c13c41250db8794e3f0bf1be5e5d1aac357c8b6d3f43c2219de07cd2219aa3c3f251252b86ebd758fdaf0e156ad88b2e624d1e405363aebe4aa0f31ce7f0e51706273ea3b7c2cbd7d77d314a4adb25485c5e5bde9b998ae95c0581836fa841e241749ca8b55b9c4705c4a8714bd7165f7d0999adb658a9507fa64c7a41e58fc346dca457710f13e9699b0e175c7523b55aa74a54e6cccfb463a2d6a89451f85ebd962b042418e5cc266abd4f41bad18eb2639379b55aaf6e89d92d01bfd995274711f8e72094b45a4b79b0995e38b28f6633237f105a7ec050896f833de886c1d31e3c14f48ba185043d7f3ee7231fbfd2cbd31ef3454027c26940714dca40c74dda73812edb9d2adc7354ce2633aeeadbc6c14e169d994d7ac1b68043fc1b3727b2f96706da8c3f3b3771d5beba69188fca57852785f46cb373c19a3374d8c041f92ab3820d2a1eb525237cce0f7a99e0c66cf681e7ea950e062cfaf0e8d8d834da0443703ea2b63568d29cd2d7199b6ef6784e0dc8a8979841d4ddea77b998619e8eae45a9ea9bb1464ad2aa2df228e60a65b5e83ad369bc367b69a8207d8f0904b4c389c973ec705b73b666e2f298d10f57f098ed0af810231358dd151ea5bc03675bf1c9fe6ac570ad628152c8a2b8570d849c8a0460b617fabda499cd10aa0e366b8320e14b1bec56c6a96165d23b9806c0c4f86d2d4677a95a6c0e627aae99c235b06bf1432e7c81dd827e43fff9ecd24f7531ca4cfacf478f66ed764fcf53d773f4b9abe8185a661fdc9727a478f422a4bb1a7edeaf68b1e2ffa68e3068a7de077cedc7554de7a90dd2b2483a47814cc7bc85eb1a972246778db8b33bd522ec79aefa3529a000c58b570b940e55c0484386325f4097b13bf337759b0bec9321fe39e521a546a7563eb675a61ce680dee112f368343ca56332c28f44f95024ae1d77b411abe6ed80c645ce69daee65e2505d13b2d0f2f1dfe35ea7c5340c6eb70c4c34350fbcb9945e2ff4759baf55b01db49b1a7d1011eaee4811150e7f5caf7e93b0746efbc52f5733c74e27b8f4631d3852d544eef295eb18a2bf2369679c2bd9a9c5939803c6ea153d9c15dd4112789060da7b1d5b7e41b718a68a10f1d4f3e3298c16c5ab69a6c7187ddc82f2d3e8cd737afb7187dea3076359fac2b40917305d9f831b2ea698051f6560fc3cc6d24dbd148abe8e58f7d8127a9615ba027aa35aafc88debf06dab3ca38e01977102164747b0eb568009887342bbc14e274e1d12729b770887f9aea18d2ad6441849842d51d41907428ab28e36e815103360ef3c121d5a602231413d2825c0bc1a2f04614920b113e871ae1da79eb4f3a8528effc9e738c48eb2ba7843332b85bcc4d4f4cbce5090967fd6e88cd63a3d03f5c79f36ccc45be3941b3b39fb19e51298b8671930a5772ed878b057572b6db8ece6ac3f46a062a8fccd0a3b9133c0573419e3a2d5b7ab5ca40033e35918449d04428ecb9febcabeff937fba5ee21e75707de789432ec0680d3f952927ebb85e5609aebf96e8c84d88056d369493c875ce0f9e8ae5fac48912a7689914f9be71773d3f004306406cdb761c127382e70a77ac6da6aa98d57a575b218b72e2d90a66bcc130600b52765da0b017bab0e3f3e3689cf1220329ea86a03cd2f6d2b54c95364c839ebbc315153dfbc97d6961d7f0e6db56a93fa1d7afeaf479fe47ac35c92a398be921769f3f7c422cfd5ffc372f85ee3f619974b8c627568430c64d84f6aaf69a1276a7cf4cf57c057257181f15e82fd37271278da6235f34891fc702894cca12001e263d74a6e18a45bc0ebd1600987c3237804507a4923f4700ebcca3684ef35f8e4c0a8b9875cf92aec862519f5c0cdcb1d5b90710a88d39bb919c0820f25685085d179bd48ebce21c4ed697a9def3ad887eb4652ac5919ffb2ff34e78d53123e9c1ae9e50447d77560c3702d818ba1e9f848123f31ca6236457daeda138846b55017b426fd8fe0e65b5c1d8d936bda2e7e9f67ec0faaada6ebafb2440071f0c50aac2f0a5059dce32998799524bd6412c13bbee27b891de386bdc7b4a96a3e495300e82ec8d837b95b9af4b1171ea7640a27f27b3befeed4b864b5442f889b769206d6767b5815a74df960824fbcab31ab93281db2b651a838b790e52fb4c2ed29358cfe44c85f5453af706eb96ebc3140697eb914e803f3965614c15ca7fb5f6c632007fe7c56acdbdb0a197341d44f024cbe174244c0acfb1bd29f0d628d037956ad4434aa3a71ecd29556f3a23fbfc3735904c2ce5e84fd53bbc43e924940f307a81706556c45f53630c311aaae9ce4565aed2339d95bbf3107a90a3b8a6e95e8415a2ae7b8841dac758d52b7bb22cbe0ebad79900e9c7c40cca8799cca66b3571fbecf68e3ea2e3880bc2cbed1ad1dabd69593e1a968da410c5d8538fdc8199ee310a3a2b14c642e388e9f1413bb90f876aa478006554a01f6b0d41d2f5c8b7ff20d7cb79afd13f6ab3f1331a8de154a60da33aac5310c174cd54a79985772fce707da4a9ce7c5b7b60e9a9a58cd0aa4343c45d4acca17b04214076800d3ab346142ebe4bdf3c7094e73a552b1929af8c5a5603188cb751b35a98314694ecbf71c05e7997a322eec7a659c44899f7c53c8d3477d3c36f21577620813b41223aabdc72d772a2f60deb3b55bf1b5c1455371f14b0ad57af2cf6cc5b25793935d9d1fe24a2c54b5d1e45b0d69c7f697ba26595bd30e8361adee3e84b2bb08410435ae348947b1c389d5bb5a97b4654241f9b9bc07d968a6d963200e0f4eed7dc80780dadd6b570a2c5a6e9dd93712e6103bce24db15d906ba03085c06d5d963d3452f742a386661b1679f9a2cae3b9debf35c01a82a5e869cc63aabb113f6a37a3454b134108dfec975ac6192be9c699321ef5280e82e13a58d6c6f68d8d3abcde2d2fd047d8e08650c715932bedc0afbadbfad32dab976687c4d7dfc40d95399716f410d75e8d6b4e5ad85562e5604d1e414cecc3941b2e9cfd1aa2a6f31b2d509420dab96d19fe6627420c0c454f48b9263d2af216ab0858590005d57412234755b706da1a7a145fce8e007969695d00bb462270ac95fd1b483686ff6db7ffe576a8df61d80604443452236e27adbb46d4a70f2e7ccbf1735a9e9fce0f56859fa00c011742f5ded1a3631a8addbd1c412f4b404a6c7164b33f378c95395b8ce6185f90c93a9f6b33f905b03c2089554bef2991428d4d2b27e001926e714eef50ba21b7a9c048cbf2d72576a82b1145f40c9e8a2dd79684fd5c3319a8076b5f88632930542348241ee0c0b737c9474a4448d2a7d1ad2d81a5bcd4566520b678aedbb3c54cdc7dd6d03bb60af951eee9dfa5b92ebd2b6e4edf1cae7feee75c901b8fbef195921076aafce7c34732c3c67093587e25860e94028768b98c1980038fce54fb76d2531b9c3f945630ee9ec1afa2acba1e66d2ccc8b966c0470d5528cfc119c0ba14cf84c5c2a2fbcf99657c3c73ab20b32547275bba54d45eaf49e86622467e82d173d8dcaeaf5eba2a24abbdbeb5bcae6ff222d49eff8994c31297ee3f53ed0595ca90aa6315d30cffb5fdf27bd68f78ff547d4e1b443161c130cdb02f38bd0c5fc5eb86dc8a7cd9c3956d8aec7b9f4d342edffef3b819657f0891be01b974409e7a5b2ae63ac68bd7696e1b6ab1da8ee48ee955a3a12d14ce067c9c3c8b752e37c843fa9f5e9f3a1fff75ad6ff6366b34464a397bf6c74a6488912f2bb8fb379d1806a9a635d969b5818eaf11b7cd7377cc684d71f3745082efa2f49f64a057050c5f5c171b93a64dc93bdf89a181a70d38dae0731e5863c62735d7a4b28419abd22126a00fc9a5a75a74691caddc54d5426b81df6448efebc6b5105c4d648dcc23ae4f9ec7611aaef8030ea44d38952dd9cb32ddb484d3cd4e6b0174c58fd7288352f1639f78f2fd2113523462c4999a92e5d9e0ea1541c3ff9b749b5a37687f0499b1a13fb2590f7c76a1573f673ad8503845257c588c3049350e97ed93e24312ff82620d42f7229c4ac1094203e0b2022e9a6173d000e7644f867bfb7a142d4fc2e35a54de4e9e23516cc5cdce027b62ef24fc32cd10890e4f2fcf26a0f7b40039225ff19ff35ba97d9ecdb6e6d2cd211663dcc0dee1d41409f2d8410bf0bc9ceb490d292a3d97cc34ebc647354d8487b21c306e80b45dc57816924fee5e24e30915967e18a952b007da91d270af88fab23dd420fdb102387503280d436f644ced6868a2ab7ab2b1374969db72ea9c612636b858547a9bb187d2639fc30be948760bc634e572718efd0dad2fe4f6aaf44b0c5823e6854726f1d46bf41dd8691e58a77bdcb9afa63f3b0e1fbb0e5cafa7605406769d62a3f7e399e7d6c138adb02de7f4843783b0dc06f4c4539b02d565e79e81eba20609ba8a8914f74899ab42ac92b03580cfb5e457ca5d0b747a69ab9edd278cb59f7e6bd381a483d92dc866e9ccaf780b91a6f6993bab6f73d52593fe2cda79561ffbed677f5742f7844d284cfd9da34cb64b423073a4b3cff07fa6f18eea3a3ef843146870763c766d16c782517acfa89fb3d273e70dc8ba22a56f1d840c5dc87c31e4df33938c0a0dc78ea35872ae89b23290e786baf581ba3bcd995e5bddf22e6a54a6d6ae093278f6fbbd3e514cfea144d6901073e547d143c329ea2a1f97ab9aa766a2c0324890c8cb1aec1b21c88edfbb8f0d814848f31bd4a0370cc3cba4765c50975c8349da805df6fe1b67904b5aa70687e61f6bef1179e30a9b795704d11bdd7aba532bc48528574a3dfadd9f281c0cbfecd991e32c901b8d7cc57744ce5158f2259473f37e025c3f1ddae6c51cf50c2bc10bbdb17d01ac0f4807043cdadb0530283e52b6e82516603a1d7079bb45ae71c15b23a9877bc2ae706da4331b9ac9ab6e1ec8fd4041894ce2c989dc1c95802e3d443ff2cf05ec7e8348df32ae0202420dadbf6e23de917c76ab512426af82adea7a5fd72fdef2801851905ec73b83bfc8c6e63e572616a687851b8afa9e3f6c1ee357b6ffa917eeacd1005c67bced235f61436cb44dd9bf6842c8ea5ba281f77531e1d08a7a09ef0c19d2cac655bfb81ac4b7ad40083d09d9b83e7d56ada5b972cf6ee53ca693af576fe22cfde1796927aa2b54378884a93e80ecc992cf298ba99e4ad5b9d135af6e237f24c519f078b30ab1fa028438976935751d840a6078ad33f1229adf5663b5ba3c8abcff8ff30183446a62aae8a0937f8bb418e0d0c984c441271ccfc3984cdc23793346cfc36809f5ceec330e73e4f13d5a17726526b6e39931a8de1fb1d998680747f01724b117710759b9d29bf68fda8529473eaeb28182e502220a6bf5cdca4c118d2edaefe1ffac007bdb8f246407dba1f7ae277298b765e448b501e1c57e5f9e620fb6a894506d7e81fa92bd5571b32edaa3fbeb1a84e9dbd2d2e61d31bfface3ad615837f3fa95f2ed37c9e96cc045baedb79ad9c7ff37bd96798e6cce6a8d2fc8453c3a44865e1fae5e5fb551126038ef2ed4f6f7b6e186072aec9d62b8670f972eabdf12f13a1d3be51d037b25ee0552772c1fcfecccfa2bb445a34daeb79d4a1bcfbf70e718091dd72ca46069731c38775136d7256e445b58419ea845dd0f65a8a1daf88c750731a0092297c4c964005bc9cf9ec215f07c18a395b350cab70658bbb", 0xfffffffffffffdd1}, 0xfffffe48) fcntl$setsig(0xffffffffffffffff, 0xa, 0xa) sendfile(r0, r2, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x800) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000002c40)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$int_in(r1, 0x5452, &(0x7f0000000480)=0x845) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_nanosleep(0x0, 0x3, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r4}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@empty, @in=@broadcast, 0x4e20, 0x1, 0x4e21, 0x0, 0x0, 0x20, 0x851120340a9992ab, 0x2f, r4}, {0xffffffffffffff01, 0x6, 0x80000000, 0xfffffffffffffff9, 0x1, 0x0, 0x5, 0x200}, {0x0, 0xffffffff, 0xe9cf}, 0x7fff, 0x0, 0x2, 0x0, 0x2}, {{@in6=@mcast1, 0x4d6}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x34ff, 0x2, 0x0, 0x5, 0x7, 0xa6a9, 0x1}}, 0xe8) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 22:44:15 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r0) 22:44:15 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 403.549221][T15848] devpts: called with bogus options 22:44:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "a4695c532a8840cd6fab5414a4526f2c79702ae7d3c6501814b0f7c64161e134364c387ed362863f529d0903deef786d215310eaa4c13c41250db8794e3f0bf1be5e5d1aac357c8b6d3f43c2219de07cd2219aa3c3f251252b86ebd758fdaf0e156ad88b2e624d1e405363aebe4aa0f31ce7f0e51706273ea3b7c2cbd7d77d314a4adb25485c5e5bde9b998ae95c0581836fa841e241749ca8b55b9c4705c4a8714bd7165f7d0999adb658a9507fa64c7a41e58fc346dca457710f13e9699b0e175c7523b55aa74a54e6cccfb463a2d6a89451f85ebd962b042418e5cc266abd4f41bad18eb2639379b55aaf6e89d92d01bfd995274711f8e72094b45a4b79b0995e38b28f6633237f105a7ec050896f833de886c1d31e3c14f48ba185043d7f3ee7231fbfd2cbd31ef3454027c26940714dca40c74dda73812edb9d2adc7354ce2633aeeadbc6c14e169d994d7ac1b68043fc1b3727b2f96706da8c3f3b3771d5beba69188fca57852785f46cb373c19a3374d8c041f92ab3820d2a1eb525237cce0f7a99e0c66cf681e7ea950e062cfaf0e8d8d834da0443703ea2b63568d29cd2d7199b6ef6784e0dc8a8979841d4ddea77b998619e8eae45a9ea9bb1464ad2aa2df228e60a65b5e83ad369bc367b69a8207d8f0904b4c389c973ec705b73b666e2f298d10f57f098ed0af810231358dd151ea5bc03675bf1c9fe6ac570ad628152c8a2b8570d849c8a0460b617fabda499cd10aa0e366b8320e14b1bec56c6a96165d23b9806c0c4f86d2d4677a95a6c0e627aae99c235b06bf1432e7c81dd827e43fff9ecd24f7531ca4cfacf478f66ed764fcf53d773f4b9abe8185a661fdc9727a478f422a4bb1a7edeaf68b1e2ffa68e3068a7de077cedc7554de7a90dd2b2483a47814cc7bc85eb1a972246778db8b33bd522ec79aefa3529a000c58b570b940e55c0484386325f4097b13bf337759b0bec9321fe39e521a546a7563eb675a61ce680dee112f368343ca56332c28f44f95024ae1d77b411abe6ed80c645ce69daee65e2505d13b2d0f2f1dfe35ea7c5340c6eb70c4c34350fbcb9945e2ff4759baf55b01db49b1a7d1011eaee4811150e7f5caf7e93b0746efbc52f5733c74e27b8f4631d3852d544eef295eb18a2bf2369679c2bd9a9c5939803c6ea153d9c15dd4112789060da7b1d5b7e41b718a68a10f1d4f3e3298c16c5ab69a6c7187ddc82f2d3e8cd737afb7187dea3076359fac2b40917305d9f831b2ea698051f6560fc3cc6d24dbd148abe8e58f7d8127a9615ba027aa35aafc88debf06dab3ca38e01977102164747b0eb568009887342bbc14e274e1d12729b770887f9aea18d2ad6441849842d51d41907428ab28e36e815103360ef3c121d5a602231413d2825c0bc1a2f04614920b113e871ae1da79eb4f3a8528effc9e738c48eb2ba7843332b85bcc4d4f4cbce5090967fd6e88cd63a3d03f5c79f36ccc45be3941b3b39fb19e51298b8671930a5772ed878b057572b6db8ece6ac3f46a062a8fccd0a3b9133c0573419e3a2d5b7ab5ca40033e35918449d04428ecb9febcabeff937fba5ee21e75707de789432ec0680d3f952927ebb85e5609aebf96e8c84d88056d369493c875ce0f9e8ae5fac48912a7689914f9be71773d3f004306406cdb761c127382e70a77ac6da6aa98d57a575b218b72e2d90a66bcc130600b52765da0b017bab0e3f3e3689cf1220329ea86a03cd2f6d2b54c95364c839ebbc315153dfbc97d6961d7f0e6db56a93fa1d7afeaf479fe47ac35c92a398be921769f3f7c422cfd5ffc372f85ee3f619974b8c627568430c64d84f6aaf69a1276a7cf4cf57c057257181f15e82fd37271278da6235f34891fc702894cca12001e263d74a6e18a45bc0ebd1600987c3237804507a4923f4700ebcca3684ef35f8e4c0a8b9875cf92aec862519f5c0cdcb1d5b90710a88d39bb919c0820f25685085d179bd48ebce21c4ed697a9def3ad887eb4652ac5919ffb2ff34e78d53123e9c1ae9e50447d77560c3702d818ba1e9f848123f31ca6236457daeda138846b55017b426fd8fe0e65b5c1d8d936bda2e7e9f67ec0faaada6ebafb2440071f0c50aac2f0a5059dce32998799524bd6412c13bbee27b891de386bdc7b4a96a3e495300e82ec8d837b95b9af4b1171ea7640a27f27b3befeed4b864b5442f889b769206d6767b5815a74df960824fbcab31ab93281db2b651a838b790e52fb4c2ed29358cfe44c85f5453af706eb96ebc3140697eb914e803f3965614c15ca7fb5f6c632007fe7c56acdbdb0a197341d44f024cbe174244c0acfb1bd29f0d628d037956ad4434aa3a71ecd29556f3a23fbfc3735904c2ce5e84fd53bbc43e924940f307a81706556c45f53630c311aaae9ce4565aed2339d95bbf3107a90a3b8a6e95e8415a2ae7b8841dac758d52b7bb22cbe0ebad79900e9c7c40cca8799cca66b3571fbecf68e3ea2e3880bc2cbed1ad1dabd69593e1a968da410c5d8538fdc8199ee310a3a2b14c642e388e9f1413bb90f876aa478006554a01f6b0d41d2f5c8b7ff20d7cb79afd13f6ab3f1331a8de154a60da33aac5310c174cd54a79985772fce707da4a9ce7c5b7b60e9a9a58cd0aa4343c45d4acca17b04214076800d3ab346142ebe4bdf3c7094e73a552b1929af8c5a5603188cb751b35a98314694ecbf71c05e7997a322eec7a659c44899f7c53c8d3477d3c36f21577620813b41223aabdc72d772a2f60deb3b55bf1b5c1455371f14b0ad57af2cf6cc5b25793935d9d1fe24a2c54b5d1e45b0d69c7f697ba26595bd30e8361adee3e84b2bb08410435ae348947b1c389d5bb5a97b4654241f9b9bc07d968a6d963200e0f4eed7dc80780dadd6b570a2c5a6e9dd93712e6103bce24db15d906ba03085c06d5d963d3452f742a386661b1679f9a2cae3b9debf35c01a82a5e869cc63aabb113f6a37a3454b134108dfec975ac6192be9c699321ef5280e82e13a58d6c6f68d8d3abcde2d2fd047d8e08650c715932bedc0afbadbfad32dab976687c4d7dfc40d95399716f410d75e8d6b4e5ad85562e5604d1e414cecc3941b2e9cfd1aa2a6f31b2d509420dab96d19fe6627420c0c454f48b9263d2af216ab0858590005d57412234755b706da1a7a145fce8e007969695d00bb462270ac95fd1b483686ff6db7ffe576a8df61d80604443452236e27adbb46d4a70f2e7ccbf1735a9e9fce0f56859fa00c011742f5ded1a3631a8addbd1c412f4b404a6c7164b33f378c95395b8ce6185f90c93a9f6b33f905b03c2089554bef2991428d4d2b27e001926e714eef50ba21b7a9c048cbf2d72576a82b1145f40c9e8a2dd79684fd5c3319a8076b5f88632930542348241ee0c0b737c9474a4448d2a7d1ad2d81a5bcd4566520b678aedbb3c54cdc7dd6d03bb60af951eee9dfa5b92ebd2b6e4edf1cae7feee75c901b8fbef195921076aafce7c34732c3c67093587e25860e94028768b98c1980038fce54fb76d2531b9c3f945630ee9ec1afa2acba1e66d2ccc8b966c0470d5528cfc119c0ba14cf84c5c2a2fbcf99657c3c73ab20b32547275bba54d45eaf49e86622467e82d173d8dcaeaf5eba2a24abbdbeb5bcae6ff222d49eff8994c31297ee3f53ed0595ca90aa6315d30cffb5fdf27bd68f78ff547d4e1b443161c130cdb02f38bd0c5fc5eb86dc8a7cd9c3956d8aec7b9f4d342edffef3b819657f0891be01b974409e7a5b2ae63ac68bd7696e1b6ab1da8ee48ee955a3a12d14ce067c9c3c8b752e37c843fa9f5e9f3a1fff75ad6ff6366b34464a397bf6c74a6488912f2bb8fb379d1806a9a635d969b5818eaf11b7cd7377cc684d71f3745082efa2f49f64a057050c5f5c171b93a64dc93bdf89a181a70d38dae0731e5863c62735d7a4b28419abd22126a00fc9a5a75a74691caddc54d5426b81df6448efebc6b5105c4d648dcc23ae4f9ec7611aaef8030ea44d38952dd9cb32ddb484d3cd4e6b0174c58fd7288352f1639f78f2fd2113523462c4999a92e5d9e0ea1541c3ff9b749b5a37687f0499b1a13fb2590f7c76a1573f673ad8503845257c588c3049350e97ed93e24312ff82620d42f7229c4ac1094203e0b2022e9a6173d000e7644f867bfb7a142d4fc2e35a54de4e9e23516cc5cdce027b62ef24fc32cd10890e4f2fcf26a0f7b40039225ff19ff35ba97d9ecdb6e6d2cd211663dcc0dee1d41409f2d8410bf0bc9ceb490d292a3d97cc34ebc647354d8487b21c306e80b45dc57816924fee5e24e30915967e18a952b007da91d270af88fab23dd420fdb102387503280d436f644ced6868a2ab7ab2b1374969db72ea9c612636b858547a9bb187d2639fc30be948760bc634e572718efd0dad2fe4f6aaf44b0c5823e6854726f1d46bf41dd8691e58a77bdcb9afa63f3b0e1fbb0e5cafa7605406769d62a3f7e399e7d6c138adb02de7f4843783b0dc06f4c4539b02d565e79e81eba20609ba8a8914f74899ab42ac92b03580cfb5e457ca5d0b747a69ab9edd278cb59f7e6bd381a483d92dc866e9ccaf780b91a6f6993bab6f73d52593fe2cda79561ffbed677f5742f7844d284cfd9da34cb64b423073a4b3cff07fa6f18eea3a3ef843146870763c766d16c782517acfa89fb3d273e70dc8ba22a56f1d840c5dc87c31e4df33938c0a0dc78ea35872ae89b23290e786baf581ba3bcd995e5bddf22e6a54a6d6ae093278f6fbbd3e514cfea144d6901073e547d143c329ea2a1f97ab9aa766a2c0324890c8cb1aec1b21c88edfbb8f0d814848f31bd4a0370cc3cba4765c50975c8349da805df6fe1b67904b5aa70687e61f6bef1179e30a9b795704d11bdd7aba532bc48528574a3dfadd9f281c0cbfecd991e32c901b8d7cc57744ce5158f2259473f37e025c3f1ddae6c51cf50c2bc10bbdb17d01ac0f4807043cdadb0530283e52b6e82516603a1d7079bb45ae71c15b23a9877bc2ae706da4331b9ac9ab6e1ec8fd4041894ce2c989dc1c95802e3d443ff2cf05ec7e8348df32ae0202420dadbf6e23de917c76ab512426af82adea7a5fd72fdef2801851905ec73b83bfc8c6e63e572616a687851b8afa9e3f6c1ee357b6ffa917eeacd1005c67bced235f61436cb44dd9bf6842c8ea5ba281f77531e1d08a7a09ef0c19d2cac655bfb81ac4b7ad40083d09d9b83e7d56ada5b972cf6ee53ca693af576fe22cfde1796927aa2b54378884a93e80ecc992cf298ba99e4ad5b9d135af6e237f24c519f078b30ab1fa028438976935751d840a6078ad33f1229adf5663b5ba3c8abcff8ff30183446a62aae8a0937f8bb418e0d0c984c441271ccfc3984cdc23793346cfc36809f5ceec330e73e4f13d5a17726526b6e39931a8de1fb1d998680747f01724b117710759b9d29bf68fda8529473eaeb28182e502220a6bf5cdca4c118d2edaefe1ffac007bdb8f246407dba1f7ae277298b765e448b501e1c57e5f9e620fb6a894506d7e81fa92bd5571b32edaa3fbeb1a84e9dbd2d2e61d31bfface3ad615837f3fa95f2ed37c9e96cc045baedb79ad9c7ff37bd96798e6cce6a8d2fc8453c3a44865e1fae5e5fb551126038ef2ed4f6f7b6e186072aec9d62b8670f972eabdf12f13a1d3be51d037b25ee0552772c1fcfecccfa2bb445a34daeb79d4a1bcfbf70e718091dd72ca46069731c38775136d7256e445b58419ea845dd0f65a8a1daf88c750731a0092297c4c964005bc9cf9ec215f07c18a395b350cab70658bbb", 0xfffffffffffffdd1}, 0xfffffe48) fcntl$setsig(r2, 0xa, 0xa) sendfile(r0, r2, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x800) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_nanosleep(0x0, 0x3, 0x0, 0x0) pipe2(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00'}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@empty, @in=@broadcast, 0x4e20, 0x1, 0x4e21, 0x0, 0x0, 0x20, 0x851120340a9992ab, 0x2f}, {0xffffffffffffff01, 0x6, 0x80000000, 0xfffffffffffffff9, 0x1, 0x7, 0x5, 0x200}, {0x0, 0xffffffff, 0xe9cf}, 0x7fff, 0x6e6bc0, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x6c}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x34ff, 0x2, 0x0, 0x5, 0x7, 0xa6a9, 0x1}}, 0xe8) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 22:44:16 executing program 2: mlock(&(0x7f000041a000/0xf000)=nil, 0xf000) 22:44:16 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x3, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @timestamp, @mss, @window, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:44:16 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:16 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r0) [ 403.903022][T15867] devpts: called with bogus options 22:44:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) 22:44:16 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:16 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0422cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:44:16 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r0) [ 404.100861][T15883] devpts: called with bogus options 22:44:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="030000000007080000000000"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchdir(0xffffffffffffffff) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000180)={0x6c, 0x2a1}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x200], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f00000001c0)={@broadcast, @initdev, @initdev}, &(0x7f00000002c0)=0xc) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x204480) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f00000004c0)={"126c5678aba5f174a9d0ed0f3d6ff60f5c72d7f7d2c3a75d08fdcf672902ae3c5b85ab59eb4142c894ab1c5e68390d93efc39782f7d634050b24857b0e6ba7a2972a8917debd676fb3bfb2f21027c8b8b878412cc7fb55a108208de5a546ec6df4fcc6090d877a5acb70cfb67f63147c708f6ed1ead6dc2e8a72d6c8875598debf1302058ed9ce23b8243fcab7518839ef5a03336b0e35899125630bb11779bc2b5ca5661b2e12a8d5de8d778a07e2ab9ce220d99fbb56ebe0601e82116c04869518539f793b9ec84964fc8b169209f77dc95042abf5c9e7bfaccde3b018762b5fd948f2e24d03df2870c02e9d9fb50fd4add970af777c1a720eb937d2f4dd644952d0caefe0349884e832ab1271145487f5df4a0041a7ecbbf8a7f49e92e89d4de2d8c142280226a07da7b4eb0a7b37192c8624b1698e461424c6b40f6f728592885fc5623ce94da8d08de6fa30af89acbbda6a473e63d3780fb762a9cca286cd8e5474eaaecdbf5b646866b98c9aa0ca0ef4e0974ee81111d34715095db94950bba7d8b7c3a64e613d96476771d1b3041999bfa0c39727ff9743437f49a0e87b7bc99a287a5fa1c76081bba1533cbc021d5b6a991838f2d3b6d2fa5fd2a3d1fff277833d3dc7f4c20e17e25cc2a6839a13507ed5ed85871663fc05ae0a04822135549c0f3618d094ce1ccbf765f86dbdb3124f889d3dc9b626bd038a18ecc6ec31fcc652e3867e03f808b1784c637e56463b58d397caf4e731c82f98d974d100b72f6b4d77ae0a1af28fcded309c78aace4f3f2fc84b49e2dcfb5b532e970bef96bd91c1612cd3c3f30202757cebdaa1c166ee93072862d15bbc41202d06c1f60334861039b30ca3651ff5d29fdbfff9a4852638920cd6bd2acc916968c8f5257667e022da177dbd2e32b04e16f0a80de83d9eafecc8b272e7b8a4b30e1368dd8e31777c08324ae7b18a546b47025960bda791967e1c68c2544627028dc130b9c82769f114730362a36c525d744e14606dc36259196c526699d79e38f5a066979d18de57a4103eab552db3573643f3dc2468c0aa45c0a9f5f7dacde3702124ca63192d7d9b4613a7439d470a6dc488a90c0a9c82a8ce66df217b191d7cd3f897a9e6b494715f1459e3bcdfc2a1d0f19b50fada61165e6eb7e8d640e5645cfc51f2c0318d32a874b9a20b99fa093e6cb8c9076d093d7c9ee17d2bd5f753e0342d728b56cec79fad4b0307cfb335828eb7d64e34c7b7256e054a5abd87ba3d28e1d265c84e3ab9ad5364deb79ce59fe122ac9a1949b0202ba183e3421fc19c83316cad9fdb9839708300cdb2d56398c024b8f878b6e0dbab599e1433200ececfe7b431913f633e77cd2bbb00b39d2e8b3eaea9bfb7da2684d7aab876b016bd9fcf07457a250068cd8ffde03e0f09a8a480315cb9a2eecc10d5ef99adfcf71fbf"}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffc34}, 0x30) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) 22:44:16 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8fff) 22:44:16 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) [ 404.636676][T15902] devpts: called with bogus options 22:44:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000070800000000"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) ioctl$TIOCSRS485(r2, 0x542f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 22:44:17 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:17 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0xfff}, &(0x7f0000000100)=0x8) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r3, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:17 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8fff) 22:44:17 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) [ 405.071869][T16015] devpts: called with bogus options 22:44:17 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8fff) 22:44:17 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@commit={'commit', 0x3d, 0xffffffffa0008000}}]}) 22:44:17 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) [ 405.396523][T16134] devpts: called with bogus options 22:44:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="030000000007080000000000"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchdir(0xffffffffffffffff) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000180)={0x6c, 0x2a1}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x200], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f00000001c0)={@broadcast, @initdev, @initdev}, &(0x7f00000002c0)=0xc) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x204480) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f00000004c0)={"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"}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffc34}, 0x30) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) 22:44:18 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:18 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 22:44:18 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:18 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x24000880) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8905, 0x710000) 22:44:18 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) [ 405.856913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 405.872907][T16160] devpts: called with bogus options 22:44:18 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:18 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:44:18 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:18 executing program 2: pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) bind(r0, &(0x7f0000000140)=@un=@abs, 0x8) 22:44:18 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) [ 406.191155][T16175] devpts: called with bogus options 22:44:18 executing program 0: socket(0x1f, 0x0, 0x2) 22:44:18 executing program 5: munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) 22:44:18 executing program 2: mknod$loop(0x0, 0x1000, 0x0) 22:44:18 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:18 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:18 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) [ 406.488957][T16194] devpts: called with bogus options 22:44:18 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 22:44:18 executing program 5: r0 = socket(0x1f, 0x5, 0x0) readv(r0, &(0x7f0000000100), 0x1000000000000abd) 22:44:19 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:19 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:19 executing program 0: r0 = socket(0x1f, 0x5, 0x2) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 22:44:19 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) 22:44:19 executing program 5: socket(0x0, 0x0, 0x0) r0 = socket(0x18, 0x1, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/218, 0xfffffffffffffff5}, {&(0x7f0000000080)=""/9, 0x9}, {&(0x7f0000000240)=""/243, 0xf3}], 0x3) 22:44:19 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) [ 406.898069][T16422] devpts: called with bogus options 22:44:19 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:19 executing program 0: r0 = socket(0x2, 0x10000000000003, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 22:44:19 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:19 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r0, 0x9, &(0x7f00000001c0)={0x0, 0x1, 0xfffffffffffff7c5, 0x1000300010015}) 22:44:19 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2020231, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) 22:44:19 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 22:44:19 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) [ 407.262300][T16449] devpts: called with bogus options 22:44:19 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff0200000000000000000000000000010000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004a030000"], 0xfdb7) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_map}) 22:44:19 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0xde8b8a27f72464b8, 0x0) 22:44:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file1\x00') 22:44:19 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:19 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:19 executing program 0: open$dir(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) lseek(r0, 0x0, 0xf9c3c9a4711b196d) 22:44:19 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) [ 407.685202][T16576] devpts: called with bogus options 22:44:20 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2020231, 0x0) writev(r0, &(0x7f0000000340), 0x1000000000000301) 22:44:20 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x6, 0x2}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:20 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:20 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:44:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) lgetxattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)=@random={'trusted.', '{md5sum[\x00'}, &(0x7f0000000280)=""/37, 0x25) 22:44:20 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:20 executing program 5: keyctl$read(0xb, 0x0, 0x0, 0x0) 22:44:20 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:20 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1400) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x7, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 408.108539][T16608] devpts: called with bogus options 22:44:20 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:20 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1400) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:44:20 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:20 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) [ 408.278493][T16621] devpts: called with bogus options 22:44:20 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:20 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:20 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@generic={0x0, "2621135c22e9084b93f6cf11223e764ff25ead5804e24689823cc07ccbb937276075e75d17128b1ffdddb76f79bf67ad18fcea3c5aa257f66d2c99eee689c4b5a58e6e55c319ec5db66c0f3bde3f4bc611bed2d84ebc1ebc434d8e7598bb2f5c9cb0a6297bf63bf6447d93738880ed8e459679abb2ecad2a079bf256cb19"}, 0x80, 0x0}, 0x20000000) socket$inet6(0xa, 0x0, 0x0) [ 408.431746][T16630] devpts: called with bogus options [ 408.502527][T16635] devpts: called with bogus options [ 408.540059][T16644] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 408.540059][T16644] The task syz-executor.2 (16644) triggered the difference, watch for misbehavior. 22:44:21 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:21 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:21 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:21 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:21 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) [ 408.969314][T16662] devpts: called with bogus options 22:44:21 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) [ 409.118078][T16669] devpts: called with bogus options [ 409.185561][T16645] devpts: called with bogus options 22:44:21 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1400) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:44:21 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:21 executing program 2: 22:44:21 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:44:21 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) [ 409.366434][T16685] devpts: called with bogus options [ 409.427598][T16690] devpts: called with bogus options 22:44:22 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1400) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:44:22 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:22 executing program 0: 22:44:22 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 22:44:22 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:22 executing program 2: [ 409.706909][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 409.712722][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 409.742790][T16707] devpts: called with bogus options 22:44:22 executing program 2: 22:44:22 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) [ 409.788657][T16711] devpts: called with bogus options 22:44:22 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:22 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:22 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1400) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:44:22 executing program 0: [ 410.076193][T16730] devpts: called with bogus options 22:44:22 executing program 2: 22:44:22 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) [ 410.120615][T16733] devpts: called with bogus options 22:44:22 executing program 0: 22:44:22 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:22 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:22 executing program 2: 22:44:22 executing program 0: 22:44:22 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) [ 410.564790][T16753] devpts: called with bogus options 22:44:22 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:22 executing program 2: 22:44:23 executing program 5: 22:44:23 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:23 executing program 0: 22:44:23 executing program 2: 22:44:23 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:23 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:23 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) [ 411.022403][T16777] devpts: called with bogus options 22:44:23 executing program 2: 22:44:23 executing program 0: 22:44:23 executing program 5: 22:44:23 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:23 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:23 executing program 0: [ 411.347265][T16894] devpts: called with bogus options 22:44:23 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:23 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:23 executing program 2: 22:44:23 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:23 executing program 5: 22:44:23 executing program 0: 22:44:24 executing program 2: [ 411.659169][T16911] devpts: called with bogus options 22:44:24 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:24 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:24 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:24 executing program 0: 22:44:24 executing program 5: 22:44:24 executing program 2: 22:44:24 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:24 executing program 0: [ 412.009516][T16929] devpts: called with bogus options 22:44:24 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:24 executing program 5: 22:44:24 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:24 executing program 2: 22:44:24 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) [ 412.314161][T16945] devpts: called with bogus options 22:44:24 executing program 5: 22:44:24 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:24 executing program 0: 22:44:24 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:24 executing program 2: 22:44:24 executing program 0: 22:44:24 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:25 executing program 5: [ 412.747568][T16965] devpts: called with bogus options 22:44:25 executing program 2: 22:44:25 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:25 executing program 0: 22:44:25 executing program 5: 22:44:25 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup2(r2, r0) 22:44:25 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:25 executing program 2: 22:44:25 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:25 executing program 0: [ 413.144943][T16987] devpts: called with bogus options 22:44:25 executing program 5: 22:44:25 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:25 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:25 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:25 executing program 2: 22:44:25 executing program 0: 22:44:25 executing program 5: 22:44:25 executing program 0: [ 413.515206][T17107] devpts: called with bogus options 22:44:26 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:26 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:26 executing program 2: 22:44:26 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:26 executing program 0: 22:44:26 executing program 5: [ 413.855099][T17221] devpts: called with bogus options 22:44:26 executing program 2: 22:44:26 executing program 0: 22:44:26 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:26 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:26 executing program 5: 22:44:26 executing program 0: 22:44:26 executing program 2: 22:44:26 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:26 executing program 5: 22:44:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) [ 414.328950][T17348] devpts: called with bogus options 22:44:26 executing program 0: 22:44:26 executing program 5: 22:44:26 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:26 executing program 2: 22:44:26 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:27 executing program 0: 22:44:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:27 executing program 5: [ 414.765649][T17469] devpts: called with bogus options 22:44:27 executing program 2: 22:44:27 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:27 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept(r2, 0x0, 0x0) dup2(r3, r0) 22:44:27 executing program 0: 22:44:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:27 executing program 5: [ 415.068462][T17484] devpts: called with bogus options 22:44:27 executing program 2: 22:44:27 executing program 0: 22:44:27 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:27 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r0) 22:44:27 executing program 2: 22:44:27 executing program 5: 22:44:27 executing program 0: [ 415.536724][T17512] devpts: called with bogus options 22:44:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:28 executing program 2: 22:44:28 executing program 5: 22:44:28 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200005) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000ffffffff) 22:44:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:28 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r0) 22:44:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x400454e2, &(0x7f0000000080)={0x0, 0x0}) close(r0) [ 415.850758][T17529] devpts: called with bogus options 22:44:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20fee0a0000000000007e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 22:44:28 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:28 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r0) 22:44:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x0, 0x5, 0x1}, 0x3c) [ 416.177170][T17551] devpts: called with bogus options 22:44:28 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40000000ffffffff}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:28 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\xf6\x9brGi#\x9c,\xf2\x00', 0x0, 0x0) 22:44:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) [ 416.486312][T17566] devpts: called with bogus options 22:44:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200005) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000ffffffff) 22:44:29 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept(r2, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 22:44:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x295}, 0x20) 22:44:29 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 22:44:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:29 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000180), 0x8) tkill(0x0, 0x0) 22:44:29 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) [ 416.908055][T17587] devpts: called with bogus options 22:44:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x1fdc0}], 0x1}}], 0x10, 0x0) 22:44:29 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept(r2, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 22:44:29 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 22:44:29 executing program 5: sched_setattr(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 417.212382][T17609] devpts: called with bogus options [ 417.443652][T17604] ================================================================== [ 417.451765][T17604] BUG: KCSAN: data-race in mousedev_poll / mousedev_write [ 417.458988][T17604] [ 417.461314][T17604] read to 0xffff8880a3e835ba of 2 bytes by task 17591 on cpu 1: [ 417.469019][T17604] mousedev_poll+0xc3/0x110 [ 417.473648][T17604] do_sys_poll+0x4ac/0x990 [ 417.479069][T17604] __x64_sys_ppoll+0x161/0x1a0 [ 417.483838][T17604] do_syscall_64+0xcc/0x370 [ 417.488340][T17604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 417.494332][T17604] [ 417.496659][T17604] write to 0xffff8880a3e835bb of 1 bytes by task 17604 on cpu 0: [ 417.504460][T17604] mousedev_write+0xc1/0x510 [ 417.509055][T17604] __vfs_write+0x67/0xc0 [ 417.513297][T17604] __kernel_write+0xb8/0x240 [ 417.518053][T17604] write_pipe_buf+0xb6/0xf0 [ 417.522611][T17604] __splice_from_pipe+0x248/0x480 [ 417.527618][T17604] splice_from_pipe+0xbb/0x100 [ 417.532376][T17604] default_file_splice_write+0x45/0x90 [ 417.537831][T17604] direct_splice_actor+0xa0/0xc0 [ 417.542769][T17604] splice_direct_to_actor+0x215/0x510 [ 417.548229][T17604] do_splice_direct+0x161/0x1e0 [ 417.553109][T17604] do_sendfile+0x384/0x7f0 [ 417.557526][T17604] __x64_sys_sendfile64+0x12a/0x140 [ 417.562835][T17604] do_syscall_64+0xcc/0x370 [ 417.567329][T17604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 417.578067][T17604] [ 417.580386][T17604] Reported by Kernel Concurrency Sanitizer on: [ 417.586614][T17604] CPU: 0 PID: 17604 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 417.594488][T17604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.604648][T17604] ================================================================== [ 417.612923][T17604] Kernel panic - not syncing: panic_on_warn set ... [ 417.619518][T17604] CPU: 0 PID: 17604 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 417.627414][T17604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.637460][T17604] Call Trace: [ 417.640747][T17604] dump_stack+0x11d/0x181 [ 417.645078][T17604] panic+0x210/0x640 [ 417.648995][T17604] ? vprintk_func+0x8d/0x140 [ 417.653580][T17604] kcsan_report.cold+0xc/0x1a [ 417.658252][T17604] kcsan_setup_watchpoint+0x3fe/0x460 [ 417.663618][T17604] __tsan_unaligned_write1+0xc0/0x100 [ 417.668983][T17604] mousedev_write+0xc1/0x510 [ 417.673569][T17604] __vfs_write+0x67/0xc0 [ 417.677903][T17604] ? mousedev_free+0x60/0x60 [ 417.682489][T17604] __kernel_write+0xb8/0x240 [ 417.687168][T17604] write_pipe_buf+0xb6/0xf0 [ 417.691668][T17604] __splice_from_pipe+0x248/0x480 [ 417.696803][T17604] ? do_splice_direct+0x1e0/0x1e0 [ 417.701826][T17604] splice_from_pipe+0xbb/0x100 [ 417.706588][T17604] ? do_splice_direct+0x1e0/0x1e0 [ 417.711613][T17604] default_file_splice_write+0x45/0x90 [ 417.717271][T17604] ? generic_splice_sendpage+0x60/0x60 [ 417.722740][T17604] direct_splice_actor+0xa0/0xc0 [ 417.727684][T17604] splice_direct_to_actor+0x215/0x510 [ 417.733050][T17604] ? generic_pipe_buf_nosteal+0x20/0x20 [ 417.738601][T17604] do_splice_direct+0x161/0x1e0 [ 417.743526][T17604] do_sendfile+0x384/0x7f0 [ 417.747949][T17604] __x64_sys_sendfile64+0x12a/0x140 [ 417.753248][T17604] do_syscall_64+0xcc/0x370 [ 417.757753][T17604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 417.763635][T17604] RIP: 0033:0x45a219 [ 417.767554][T17604] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 417.787371][T17604] RSP: 002b:00007f06609afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 417.795786][T17604] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a219 [ 417.804466][T17604] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 417.812552][T17604] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 417.820513][T17604] R10: 00008000ffffffff R11: 0000000000000246 R12: 00007f06609b06d4 [ 417.828500][T17604] R13: 00000000004c7f94 R14: 00000000004de3b0 R15: 00000000ffffffff [ 417.838543][T17604] Kernel Offset: disabled [ 417.842885][T17604] Rebooting in 86400 seconds..