[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.145518][ T26] audit: type=1800 audit(1571841367.411:25): pid=7055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 38.165316][ T26] audit: type=1800 audit(1571841367.411:26): pid=7055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 38.187459][ T26] audit: type=1800 audit(1571841367.411:27): pid=7055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. 2019/10/23 14:36:18 fuzzer started 2019/10/23 14:36:20 dialing manager at 10.128.0.105:40369 2019/10/23 14:36:20 syscalls: 2524 2019/10/23 14:36:20 code coverage: enabled 2019/10/23 14:36:20 comparison tracing: enabled 2019/10/23 14:36:20 extra coverage: extra coverage is not supported by the kernel 2019/10/23 14:36:20 setuid sandbox: enabled 2019/10/23 14:36:20 namespace sandbox: enabled 2019/10/23 14:36:20 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/23 14:36:20 fault injection: enabled 2019/10/23 14:36:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/23 14:36:20 net packet injection: enabled 2019/10/23 14:36:20 net device setup: enabled 2019/10/23 14:36:20 concurrency sanitizer: enabled syzkaller login: [ 56.251041][ T7218] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/23 14:36:27 adding functions to KCSAN blacklist: 'taskstats_exit' 'tcp_poll' 'ext4_free_inode' 'fanotify_handle_event' 'generic_fillattr' 'tcp_add_backlog' 'ep_poll' 'pcpu_alloc' 'tick_do_update_jiffies64' 'pipe_poll' 'echo_char' 'find_next_bit' 'ext4_has_free_clusters' 'vti_tunnel_xmit' 'tomoyo_supervisor' 'generic_permission' 'ktime_get_real_seconds' '__nf_conntrack_find_get' 'ext4_nonda_switch' '__splice_from_pipe' 'poll_schedule_timeout' 'page_counter_try_charge' 'tick_sched_do_timer' '__hrtimer_run_queues' 'common_perm_cond' 'add_timer' 'tick_nohz_idle_stop_tick' 'find_get_pages_range_tag' 'blk_mq_get_request' 'generic_write_end' '__nf_ct_refresh_acct' 'wbt_issue' 14:36:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x61}, &(0x7f0000000240)=0xc) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="5c6465762f6d6430008554a4a89ae0c5597b17e22f6afbce7aafb3cb60c0e920de37cbd42d4d333ca63234ebacc5edcc970b4a31c6cb0aec1dd10da564393f415e9f7ce6bec2a2017b39eb5fe77d23f5084d2645597ed6a93124a599214be289852a8ff278cf4e9845d5ff7141a53edd0751847c2b55ffff7eaba717d3ad0151268fb97de575f35fd0720314caec195ee2608dd84cfc6dfd9f06ae1a07dd452147a12fb008694fd3b2a19f138d5082bd4b54a6a425235802b46f5125caf11efdd384cf9e94131033"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ceph\x00', 0x0, 0x0) [ 72.103787][ T7223] IPVS: ftp: loaded support on port[0] = 21 14:36:41 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 72.212759][ T7223] chnl_net:caif_netlink_parms(): no params data found [ 72.302231][ T7223] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.322689][ T7223] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.342722][ T7223] device bridge_slave_0 entered promiscuous mode [ 72.350533][ T7223] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.373932][ T7223] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.382105][ T7223] device bridge_slave_1 entered promiscuous mode [ 72.406769][ T7226] IPVS: ftp: loaded support on port[0] = 21 [ 72.423526][ T7223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.445390][ T7223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:36:41 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) [ 72.507229][ T7223] team0: Port device team_slave_0 added [ 72.514365][ T7223] team0: Port device team_slave_1 added [ 72.596370][ T7223] device hsr_slave_0 entered promiscuous mode [ 72.654054][ T7223] device hsr_slave_1 entered promiscuous mode [ 72.712281][ T7228] IPVS: ftp: loaded support on port[0] = 21 [ 72.717727][ T7223] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.725495][ T7223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.733009][ T7223] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.740128][ T7223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.839786][ T7226] chnl_net:caif_netlink_parms(): no params data found [ 72.870667][ T7223] 8021q: adding VLAN 0 to HW filter on device bond0 14:36:42 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) lseek(r2, 0x0, 0x2) [ 72.909888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.920114][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.940089][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.956072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 72.989976][ T7223] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.042172][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.051956][ T2405] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.059235][ T2405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.100049][ T7228] chnl_net:caif_netlink_parms(): no params data found [ 73.111920][ T7226] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.120080][ T7226] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.129991][ T7226] device bridge_slave_0 entered promiscuous mode [ 73.145338][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.156604][ T7234] IPVS: ftp: loaded support on port[0] = 21 [ 73.165563][ T7230] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.172964][ T7230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.197476][ T7226] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.206979][ T7226] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.216134][ T7226] device bridge_slave_1 entered promiscuous mode [ 73.242445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:36:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 73.286459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.295196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.304668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.347000][ T7223] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.375727][ T7223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.413523][ T7226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.425170][ T7226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.463376][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.471996][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.494202][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.513484][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.544112][ T7223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.551659][ T7228] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.559691][ T7228] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.573722][ T7228] device bridge_slave_0 entered promiscuous mode [ 73.599602][ T7228] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.612674][ T7228] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.620824][ T7228] device bridge_slave_1 entered promiscuous mode [ 73.636565][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.664574][ T7237] IPVS: ftp: loaded support on port[0] = 21 [ 73.670797][ T7226] team0: Port device team_slave_0 added [ 73.684048][ T7226] team0: Port device team_slave_1 added 14:36:43 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 73.778880][ T7228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.855749][ T7226] device hsr_slave_0 entered promiscuous mode [ 73.922949][ T7226] device hsr_slave_1 entered promiscuous mode [ 73.962757][ T7226] debugfs: Directory 'hsr0' with parent '/' already present! [ 73.971657][ T7228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.044387][ T7228] team0: Port device team_slave_0 added [ 74.062543][ T7243] IPVS: ftp: loaded support on port[0] = 21 [ 74.066915][ T7246] ceph: device name is missing path (no : separator in \dev/md0) [ 74.078597][ T7234] chnl_net:caif_netlink_parms(): no params data found [ 74.092438][ T7228] team0: Port device team_slave_1 added 14:36:43 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x61}, &(0x7f0000000240)=0xc) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="5c6465762f6d6430008554a4a89ae0c5597b17e22f6afbce7aafb3cb60c0e920de37cbd42d4d333ca63234ebacc5edcc970b4a31c6cb0aec1dd10da564393f415e9f7ce6bec2a2017b39eb5fe77d23f5084d2645597ed6a93124a599214be289852a8ff278cf4e9845d5ff7141a53edd0751847c2b55ffff7eaba717d3ad0151268fb97de575f35fd0720314caec195ee2608dd84cfc6dfd9f06ae1a07dd452147a12fb008694fd3b2a19f138d5082bd4b54a6a425235802b46f5125caf11efdd384cf9e94131033"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ceph\x00', 0x0, 0x0) [ 74.206140][ T7252] ceph: device name is missing path (no : separator in \dev/md0) [ 74.217046][ T7228] device hsr_slave_0 entered promiscuous mode 14:36:43 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x61}, &(0x7f0000000240)=0xc) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="5c6465762f6d6430008554a4a89ae0c5597b17e22f6afbce7aafb3cb60c0e920de37cbd42d4d333ca63234ebacc5edcc970b4a31c6cb0aec1dd10da564393f415e9f7ce6bec2a2017b39eb5fe77d23f5084d2645597ed6a93124a599214be289852a8ff278cf4e9845d5ff7141a53edd0751847c2b55ffff7eaba717d3ad0151268fb97de575f35fd0720314caec195ee2608dd84cfc6dfd9f06ae1a07dd452147a12fb008694fd3b2a19f138d5082bd4b54a6a425235802b46f5125caf11efdd384cf9e94131033"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ceph\x00', 0x0, 0x0) [ 74.273137][ T7228] device hsr_slave_1 entered promiscuous mode [ 74.303119][ T7228] debugfs: Directory 'hsr0' with parent '/' already present! [ 74.367043][ T7257] ceph: device name is missing path (no : separator in \dev/md0) [ 74.387003][ T7234] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.397436][ T7234] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.405729][ T7234] device bridge_slave_0 entered promiscuous mode 14:36:43 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x61}, &(0x7f0000000240)=0xc) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="5c6465762f6d6430008554a4a89ae0c5597b17e22f6afbce7aafb3cb60c0e920de37cbd42d4d333ca63234ebacc5edcc970b4a31c6cb0aec1dd10da564393f415e9f7ce6bec2a2017b39eb5fe77d23f5084d2645597ed6a93124a599214be289852a8ff278cf4e9845d5ff7141a53edd0751847c2b55ffff7eaba717d3ad0151268fb97de575f35fd0720314caec195ee2608dd84cfc6dfd9f06ae1a07dd452147a12fb008694fd3b2a19f138d5082bd4b54a6a425235802b46f5125caf11efdd384cf9e94131033"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ceph\x00', 0x0, 0x0) [ 74.413409][ T7234] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.420491][ T7234] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.428642][ T7234] device bridge_slave_1 entered promiscuous mode [ 74.468233][ T7234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.500560][ T7226] 8021q: adding VLAN 0 to HW filter on device bond0 14:36:43 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 74.516338][ T7262] ceph: device name is missing path (no : separator in \dev/md0) [ 74.530417][ T7234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.539827][ T7237] chnl_net:caif_netlink_parms(): no params data found [ 74.591555][ T7226] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.648296][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.663160][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.663444][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 74.663471][ T26] audit: type=1800 audit(1571841403.931:31): pid=7266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=22 res=0 [ 74.698484][ T7234] team0: Port device team_slave_0 added [ 74.734564][ T7234] team0: Port device team_slave_1 added [ 74.750182][ T7237] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.761093][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.769776][ T7237] device bridge_slave_0 entered promiscuous mode [ 74.778203][ T7237] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.785392][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.793431][ T7237] device bridge_slave_1 entered promiscuous mode [ 74.819408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.828868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.838044][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.845142][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.849155][ T26] audit: type=1804 audit(1571841404.111:32): pid=7271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817913613/syzkaller.TJ0gjq/4/file0/file0" dev="loop0" ino=22 res=1 [ 74.853488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.903822][ T7271] attempt to access beyond end of device [ 74.909692][ T7271] loop0: rw=2049, want=130, limit=112 [ 74.955876][ T7234] device hsr_slave_0 entered promiscuous mode [ 74.993187][ T7234] device hsr_slave_1 entered promiscuous mode [ 75.032684][ T7234] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.049415][ T7237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.063808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.073709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.083052][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.090195][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.098807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.108618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.118473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.128131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.141331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.153219][ T7243] chnl_net:caif_netlink_parms(): no params data found [ 75.174857][ T7237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.209179][ T7228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.218459][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.227730][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.237554][ T7237] team0: Port device team_slave_0 added [ 75.245365][ T7237] team0: Port device team_slave_1 added [ 75.279451][ T7226] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.290323][ T7226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.310526][ T7243] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.318237][ T7243] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.327146][ T7243] device bridge_slave_0 entered promiscuous mode [ 75.337352][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.346675][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.356133][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.364900][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.373467][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.381420][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.389719][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.401781][ T7243] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.409734][ T7243] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.417993][ T7243] device bridge_slave_1 entered promiscuous mode [ 75.426721][ T7228] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.442935][ T7226] 8021q: adding VLAN 0 to HW filter on device batadv0 14:36:44 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 75.513551][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.522430][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.537210][ T2405] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.544548][ T2405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.564561][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.573819][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.582243][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.589447][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.597940][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.607263][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.616388][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.695920][ T7237] device hsr_slave_0 entered promiscuous mode [ 75.758250][ T7237] device hsr_slave_1 entered promiscuous mode [ 75.766937][ T26] audit: type=1800 audit(1571841405.031:33): pid=7282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=23 res=0 [ 75.812723][ T7237] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.829165][ T7243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.844144][ T7234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.851844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.862153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.875927][ T7228] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.886868][ T7228] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.917110][ T7243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.938769][ T7234] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.949876][ T26] audit: type=1804 audit(1571841405.211:34): pid=7288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817913613/syzkaller.TJ0gjq/5/file0/file0" dev="loop0" ino=23 res=1 [ 75.975643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.984557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.994828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.004838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.019398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.038956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.049661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.058677][ T7288] attempt to access beyond end of device [ 76.063037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.073247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.078036][ T7288] loop0: rw=2049, want=130, limit=112 [ 76.081421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.124300][ T7243] team0: Port device team_slave_0 added [ 76.131499][ T7243] team0: Port device team_slave_1 added [ 76.171907][ T7237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.192357][ T7228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.221892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.238430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.263391][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.270697][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.337098][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.343033][ C0] hrtimer: interrupt took 33109 ns [ 76.347108][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.373714][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.382502][ T7230] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.389637][ T7230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.409302][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.419076][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 14:36:45 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 76.430537][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.444733][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.457745][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.468851][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.481568][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.490605][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.505148][ T7237] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.525837][ T7234] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 14:36:45 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 76.572405][ T7234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.598367][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.618677][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.628080][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.637297][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.663374][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.683507][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.781165][ T7243] device hsr_slave_0 entered promiscuous mode [ 76.789271][ T26] audit: type=1800 audit(1571841406.051:35): pid=7305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=24 res=0 [ 76.839548][ T7243] device hsr_slave_1 entered promiscuous mode [ 76.893057][ T7243] debugfs: Directory 'hsr0' with parent '/' already present! [ 76.910950][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.930474][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.957227][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.964681][ T3502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.013160][ T26] audit: type=1804 audit(1571841406.281:36): pid=7310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817913613/syzkaller.TJ0gjq/6/file0/file0" dev="loop0" ino=24 res=1 [ 77.049347][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.096675][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.120049][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.127579][ T3502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.154445][ T7310] attempt to access beyond end of device [ 77.158756][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.160148][ T7310] loop0: rw=2049, want=130, limit=112 [ 77.181331][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.191681][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.206893][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.219092][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.230956][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.246263][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.257601][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.291738][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.328094][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.365792][ T7237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.378980][ T7234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.409759][ T7313] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 77.433548][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.443498][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.490111][ T7237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.538412][ T7320] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:46 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 77.724169][ T7243] 8021q: adding VLAN 0 to HW filter on device bond0 14:36:47 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) [ 77.808619][ T7243] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.830320][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.863305][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.900098][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.929713][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.959273][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.966427][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.988468][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.007100][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.037082][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.044244][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.094280][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.104800][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.114756][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.124369][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.134099][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.144374][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.154177][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.163376][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.174032][ T7243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.187626][ T7243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.240060][ T7243] 8021q: adding VLAN 0 to HW filter on device batadv0 14:36:47 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) lseek(r2, 0x0, 0x2) [ 78.317925][ T7335] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.338715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.395215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.445174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.454717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:36:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:50 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:36:50 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:50 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) lseek(r2, 0x0, 0x2) 14:36:50 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:36:50 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 81.391314][ T7378] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:51 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) lseek(r2, 0x0, 0x2) 14:36:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:51 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 82.179193][ T7411] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:51 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:51 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:51 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:52 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:52 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:52 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:53 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:54 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:54 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:54 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:54 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:54 executing program 1: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) [ 85.410366][ T7496] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:55 executing program 1: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:55 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:55 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:55 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 86.244187][ T7528] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:55 executing program 1: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) [ 87.061308][ T7565] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:56 executing program 1: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:56 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 87.286763][ T7568] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:57 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:57 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002540)={{0x2, 0x0, @descriptor="46b5961fcd17323e"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r6, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000009bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x40) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000240)=r7) sendfile(r5, r5, 0x0, 0x2008000fffffffe) accept$packet(r5, 0x0, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:36:57 executing program 1: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:57 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) [ 88.532017][ T7587] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.551424][ T7589] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:58 executing program 3: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:58 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:58 executing program 1: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:58 executing program 0: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) [ 89.304938][ T7614] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.330128][ T7613] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.346373][ T7619] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.369337][ T7618] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:58 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:36:58 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:36:58 executing program 3: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:58 executing program 0: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:58 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:58 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:36:59 executing program 3: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:59 executing program 0: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x6c) dup3(r1, r2, 0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x5}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @random="8ae851de312c"}, 0x10) r9 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:36:59 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:36:59 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 90.536734][ T7650] __nla_validate_parse: 4 callbacks suppressed [ 90.536766][ T7650] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 14:36:59 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 90.669868][ T26] audit: type=1800 audit(1571841419.931:37): pid=7658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16609 res=0 [ 90.729543][ T7656] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:00 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:00 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 90.970281][ T26] audit: type=1804 audit(1571841420.231:38): pid=7666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933422000/syzkaller.mnSLTt/10/file0/file0" dev="sda1" ino=16609 res=1 14:37:00 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 91.054052][ T7667] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 91.112531][ T26] audit: type=1800 audit(1571841420.231:39): pid=7670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16597 res=0 14:37:00 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 91.330884][ T26] audit: type=1804 audit(1571841420.591:40): pid=7680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817913613/syzkaller.TJ0gjq/14/file0/file0" dev="sda1" ino=16597 res=1 14:37:01 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:37:01 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:01 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:37:01 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 92.588044][ T26] audit: type=1800 audit(1571841421.851:41): pid=7699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16600 res=0 [ 92.711519][ T7696] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:02 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:02 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 92.955866][ T26] audit: type=1804 audit(1571841422.221:42): pid=7708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933422000/syzkaller.mnSLTt/11/file0/file0" dev="sda1" ino=16600 res=1 [ 93.119226][ T26] audit: type=1800 audit(1571841422.381:43): pid=7711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=25 res=0 14:37:02 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 93.411079][ T26] audit: type=1804 audit(1571841422.671:44): pid=7720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817913613/syzkaller.TJ0gjq/15/file0/file0" dev="loop0" ino=25 res=1 [ 93.491539][ T7720] attempt to access beyond end of device [ 93.553671][ T7720] loop0: rw=2049, want=130, limit=112 [ 93.647346][ T26] audit: type=1800 audit(1571841422.911:45): pid=7728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16611 res=0 [ 93.725146][ T7726] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:03 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:03 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 94.036830][ T26] audit: type=1804 audit(1571841423.301:46): pid=7732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir763092979/syzkaller.0ewplh/10/file0/file0" dev="sda1" ino=16611 res=1 14:37:03 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 94.145369][ T7736] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:03 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:03 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 94.739355][ T7764] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 94.846719][ T7760] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:04 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 94.977934][ T7774] attempt to access beyond end of device [ 95.006440][ T7774] loop2: rw=2049, want=130, limit=112 14:37:04 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 95.343438][ T7787] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:04 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:05 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 95.751233][ T26] kauditd_printk_skb: 13 callbacks suppressed [ 95.751297][ T26] audit: type=1804 audit(1571841425.011:60): pid=7805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir170614138/syzkaller.jdvogN/17/file0/file0" dev="loop1" ino=27 res=1 [ 95.834830][ T7799] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 95.878898][ T26] audit: type=1800 audit(1571841425.061:61): pid=7799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16613 res=0 [ 95.885669][ T7805] attempt to access beyond end of device [ 96.073972][ T26] audit: type=1804 audit(1571841425.341:62): pid=7814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir109369442/syzkaller.MR7UVW/11/file0/file0" dev="sda1" ino=16613 res=1 14:37:05 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 96.166941][ T7809] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 96.180619][ T26] audit: type=1800 audit(1571841425.391:63): pid=7809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16614 res=0 [ 96.208306][ T7805] loop1: rw=2049, want=130, limit=112 14:37:05 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 96.399947][ T26] audit: type=1804 audit(1571841425.661:64): pid=7821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir088444651/syzkaller.LJlVra/17/file0/file0" dev="sda1" ino=16614 res=1 [ 96.484209][ T7823] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 96.503056][ T26] audit: type=1800 audit(1571841425.701:65): pid=7823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16599 res=0 [ 96.612318][ T26] audit: type=1800 audit(1571841425.861:66): pid=7827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=28 res=0 [ 96.761582][ T26] audit: type=1804 audit(1571841426.021:67): pid=7833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933422000/syzkaller.mnSLTt/13/file0/file0" dev="sda1" ino=16599 res=1 14:37:06 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:06 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 96.844420][ T7836] attempt to access beyond end of device [ 96.883416][ T26] audit: type=1804 audit(1571841426.061:68): pid=7836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817913613/syzkaller.TJ0gjq/17/file0/file0" dev="loop0" ino=28 res=1 [ 96.910872][ T7836] loop0: rw=2049, want=130, limit=112 [ 97.211910][ T26] audit: type=1800 audit(1571841426.471:69): pid=7842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16602 res=0 [ 97.277649][ T7842] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:06 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:06 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 97.346876][ T7847] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:06 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:07 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 97.730508][ T7867] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 98.092713][ T7876] attempt to access beyond end of device [ 98.093854][ T7871] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 98.164549][ T7876] loop2: rw=2049, want=130, limit=112 [ 98.347171][ T7888] attempt to access beyond end of device 14:37:07 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 98.414771][ T7888] loop3: rw=2049, want=130, limit=112 14:37:07 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:08 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 99.029853][ T7910] attempt to access beyond end of device [ 99.062326][ T7912] devpts: called with bogus options [ 99.063165][ T7910] loop1: rw=2049, want=130, limit=112 14:37:08 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @multicast2}}}}}}}}, 0x0) 14:37:08 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 99.534123][ T7923] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:09 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:09 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:09 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 99.806329][ T7915] devpts: called with bogus options [ 99.847642][ T7930] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 14:37:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 100.229954][ T7957] devpts: called with bogus options 14:37:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:09 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 100.258397][ T7946] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 100.538915][ T7969] attempt to access beyond end of device 14:37:09 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 100.571986][ T7972] devpts: called with bogus options [ 100.582794][ T7969] loop5: rw=2049, want=130, limit=112 14:37:10 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 14:37:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:10 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 14:37:10 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 14:37:10 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 101.103413][ T7987] devpts: called with bogus options 14:37:10 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:10 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x0, 0x32, 0x0, 0x0, 0x9, 0x2978, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x0, 0x1, 0x7, 0x0, 0x40000000}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000004c0), 0x4) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) 14:37:10 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 101.549646][ T26] kauditd_printk_skb: 21 callbacks suppressed [ 101.549673][ T26] audit: type=1800 audit(1571841430.801:91): pid=8004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16574 res=0 14:37:10 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 101.631976][ T8002] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 101.684182][ T8007] devpts: called with bogus options 14:37:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 101.873230][ T26] audit: type=1804 audit(1571841431.141:92): pid=8022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir763092979/syzkaller.0ewplh/15/file0/file0" dev="sda1" ino=16574 res=1 [ 101.913211][ T26] audit: type=1800 audit(1571841431.181:93): pid=8019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16626 res=0 14:37:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 102.019466][ T8027] devpts: called with bogus options 14:37:11 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 14:37:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 102.119258][ T26] audit: type=1804 audit(1571841431.381:94): pid=8031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir170614138/syzkaller.jdvogN/21/file0/file0" dev="sda1" ino=16626 res=1 [ 102.481862][ T8034] devpts: called with bogus options [ 102.579590][ T8044] devpts: called with bogus options 14:37:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 103.095609][ T8052] devpts: called with bogus options 14:37:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 103.238309][ T8060] devpts: called with bogus options [ 103.256921][ T8059] devpts: called with bogus options 14:37:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 103.409812][ T8065] devpts: called with bogus options [ 103.415129][ T8069] devpts: called with bogus options 14:37:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 103.931214][ T8080] devpts: called with bogus options [ 103.962739][ T8083] devpts: called with bogus options [ 104.004351][ T8088] devpts: called with bogus options 14:37:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:13 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x4000, 0x4, 0x308, 0x0, 0x81, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 104.409188][ T8096] devpts: called with bogus options 14:37:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 104.519247][ T8103] devpts: called with bogus options [ 104.528664][ T8107] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 104.606001][ T8110] devpts: called with bogus options [ 104.988995][ T8121] devpts: called with bogus options 14:37:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 14:37:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000052ea8a6dfb8ea229c951000c5901007665746800000000180002001400010000006516463a126915fd6bab95dd2e1fd0b7f3e82c36c42fa20e6550d133b11aff112a7409d1820d67c17f98ba70eefde260115bdffa2dca698f8d13ebdce770385163d1e1389c16b5487933cf", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) r8 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x5, 0x0) ioctl$PIO_SCRNMAP(r8, 0x4b41, &(0x7f0000000300)="2ff0f6d3c7c428c9b90037a2626da0d4b1565e5e53cbd09dbda3a8bbbb424706653c6e41deeea408d2f819f68441d8c6a5b2cb2dd00d033dcff1086270229d0320b8c413fe805c861db993b2b0e8") ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x24, 0x11, 0x20, 0x70bd2d, 0x0, {0x0, r7}}, 0x24}}, 0x0) 14:37:14 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x4000, 0x4, 0x308, 0x0, 0x81, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 105.351476][ T8135] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.375269][ T8131] devpts: called with bogus options 14:37:14 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x4000, 0x4, 0x308, 0x0, 0x81, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 105.415798][ T8138] devpts: called with bogus options 14:37:14 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x4000, 0x4, 0x308, 0x0, 0x81, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:37:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r3) r4 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$nl_xfrm(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000006}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000001500000829bde139124fe37b3d925f5000fddbdf2500008d00000000000000000000000001e00000020000000000000000000000004e230000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r3, @ANYRES32=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=r6, @ANYRES32=r8]], 0x6}, 0x1, 0x0, 0x0, 0x28000810}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaa8aaaaaaffff0000ffbf86dd60d8652b00fd802008e930a1400000000000000000000000aafe80000000000000000027040000a3a101000000000000009b761a00aa0000005947a545fbadf690d3aa08c7a43a8029bdb9f4e38bd053b9a93528b662cdf111d8a1ff3422b0a705e5ca5321f3c5647f506955531ccf56045fd253f53f42a096a1a5e6cb1ca89788c02afff8c2af778d777c901a5570e2d8da6cb72bf5ec1439242c30293a5c54cef954d784619349d4748b74daae475afb76f0e01ed3dfdb3a4d", @ANYRES32=0x41424344, @ANYRESDEC, @ANYBLOB="5000000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r9 = gettid() tkill(r9, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0x28007d) sendfile(r14, r14, 0x0, 0x2008000fffffffe) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) [ 105.467731][ T8140] devpts: called with bogus options [ 105.582932][ T3502] ================================================================== [ 105.591067][ T3502] BUG: KCSAN: data-race in update_defense_level / update_defense_level [ 105.599294][ T3502] [ 105.601625][ T3502] read to 0xffffffff861a6260 of 4 bytes by task 7296 on cpu 1: [ 105.609526][ T3502] update_defense_level+0x621/0xb30 [ 105.614839][ T3502] defense_work_handler+0x3d/0xd0 [ 105.619878][ T3502] process_one_work+0x3d4/0x890 [ 105.624734][ T3502] worker_thread+0xa0/0x800 [ 105.629236][ T3502] kthread+0x1d4/0x200 [ 105.633303][ T3502] ret_from_fork+0x1f/0x30 [ 105.637709][ T3502] [ 105.640042][ T3502] write to 0xffffffff861a6260 of 4 bytes by task 3502 on cpu 0: [ 105.647674][ T3502] update_defense_level+0xa62/0xb30 [ 105.652877][ T3502] defense_work_handler+0x3d/0xd0 [ 105.657912][ T3502] process_one_work+0x3d4/0x890 [ 105.662767][ T3502] worker_thread+0xa0/0x800 [ 105.667278][ T3502] kthread+0x1d4/0x200 [ 105.671356][ T3502] ret_from_fork+0x1f/0x30 [ 105.675766][ T3502] [ 105.678086][ T3502] Reported by Kernel Concurrency Sanitizer on: [ 105.684246][ T3502] CPU: 0 PID: 3502 Comm: kworker/0:3 Not tainted 5.4.0-rc3+ #0 [ 105.692047][ T3502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.702201][ T3502] Workqueue: events defense_work_handler [ 105.707833][ T3502] ================================================================== [ 105.715975][ T3502] Kernel panic - not syncing: panic_on_warn set ... [ 105.722567][ T3502] CPU: 0 PID: 3502 Comm: kworker/0:3 Not tainted 5.4.0-rc3+ #0 [ 105.730104][ T3502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.740176][ T3502] Workqueue: events defense_work_handler [ 105.745820][ T3502] Call Trace: [ 105.749119][ T3502] dump_stack+0xf5/0x159 [ 105.753436][ T3502] panic+0x210/0x640 [ 105.757345][ T3502] ? vprintk_func+0x8d/0x140 [ 105.762117][ T3502] kcsan_report.cold+0xc/0x10 [ 105.766799][ T3502] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 105.772533][ T3502] __tsan_write4+0x32/0x40 [ 105.776971][ T3502] update_defense_level+0xa62/0xb30 [ 105.782177][ T3502] ? queue_work_on+0xb8/0x110 [ 105.786881][ T3502] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 105.792957][ T3502] ? __tsan_write4+0x32/0x40 [ 105.797546][ T3502] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 105.803194][ T3502] defense_work_handler+0x3d/0xd0 [ 105.808241][ T3502] process_one_work+0x3d4/0x890 [ 105.813106][ T3502] worker_thread+0xa0/0x800 [ 105.817625][ T3502] kthread+0x1d4/0x200 [ 105.821701][ T3502] ? rescuer_thread+0x6a0/0x6a0 [ 105.826568][ T3502] ? kthread_stop+0x2d0/0x2d0 [ 105.831343][ T3502] ret_from_fork+0x1f/0x30 [ 105.836952][ T3502] Kernel Offset: disabled [ 105.841277][ T3502] Rebooting in 86400 seconds..