x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:49:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:44 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670", 0x79) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670", 0x79) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670", 0x79) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814", 0x8d) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814", 0x8d) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:44 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814", 0x8d) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:49:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:45 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814", 0x8d) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:45 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814", 0x8d) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:45 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:45 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 10:49:45 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaa", 0x97) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:45 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaa", 0x97) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:45 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaa", 0x97) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:45 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c", 0x9c) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:49:45 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c", 0x9c) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:46 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c", 0x9c) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaa", 0x97) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:46 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaa", 0x97) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:46 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:49:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:46 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:46 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaa", 0x97) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:47 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce, 0xfffffffffffffffa}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x6, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:47 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaa", 0x97) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:47 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:47 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:47 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:47 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r2, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:49:47 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:48 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:48 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:48 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:48 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:48 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a3", 0xa0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:48 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x6, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:48 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r2, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:49:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="b5878c967c2376b34f46304efec978ea14e0ecf98e004d35bb20e0a2283e2a9a9e12516f8b96002d6ff350abbf01eb230a8434ebb340000000090000000000000016583118775abd9862384248960e3deae9ebdbf32390dfd4ca076f0a27b5a6c60104000000000000dcbc02000000000000005149dbbf556545a974f7853c7a3bf7f4dfb2806511c8ea111b31938988b7c57ee0813ae467b0bb04ddfa4d0558d245671a64245b393f3893fdf63d4e56350d4c9b81996e0c26663cb1b36c1e609133b62cf8ed9cac20e4c81346b3e15e14e68c7a308fc24c16028cbd59c50c0a6f0e4651a395f0d65cb8d1c8983cae6ff13b9a06b65ed5fd7db6ec815296e4ea0e3d5e776ed12c5cc07498"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 10:49:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:49 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r2, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:49 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r2, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="b5878c967c2376b34f46304efec978ea14e0ecf98e004d35bb20e0a2283e2a9a9e12516f8b96002d6ff350abbf01eb230a8434ebb340000000090000000000000016583118775abd9862384248960e3deae9ebdbf32390dfd4ca076f0a27b5a6c60104000000000000dcbc02000000000000005149dbbf556545a974f7853c7a3bf7f4dfb2806511c8ea111b31938988b7c57ee0813ae467b0bb04ddfa4d0558d245671a64245b393f3893fdf63d4e56350d4c9b81996e0c26663cb1b36c1e609133b62cf8ed9cac20e4c81346b3e15e14e68c7a308fc24c16028cbd59c50c0a6f0e4651a395f0d65cb8d1c8983cae6ff13b9a06b65ed5fd7db6ec815296e4ea0e3d5e776ed12c5cc07498"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:49:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 10:49:50 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="b5878c967c2376b34f46304efec978ea14e0ecf98e004d35bb20e0a2283e2a9a9e12516f8b96002d6ff350abbf01eb230a8434ebb340000000090000000000000016583118775abd9862384248960e3deae9ebdbf32390dfd4ca076f0a27b5a6c60104000000000000dcbc02000000000000005149dbbf556545a974f7853c7a3bf7f4dfb2806511c8ea111b31938988b7c57ee0813ae467b0bb04ddfa4d0558d245671a64245b393f3893fdf63d4e56350d4c9b81996e0c26663cb1b36c1e609133b62cf8ed9cac20e4c81346b3e15e14e68c7a308fc24c16028cbd59c50c0a6f0e4651a395f0d65cb8d1c8983cae6ff13b9a06b65ed5fd7db6ec815296e4ea0e3d5e776ed12c5cc07498"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:49:50 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x6, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 10:49:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 198.743108][ T6047] 9pnet: Insufficient options for proto=fd 10:49:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:51 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:51 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:49:51 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce, 0xfffffffffffffffa}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ftruncate(r1, 0x280000000) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x6, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:51 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce, 0xfffffffffffffffa}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ftruncate(r1, 0x280000000) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0xa7c, 0x9, 0x1f, 0x3, 0x1}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:51 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce, 0xfffffffffffffffa}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ftruncate(r1, 0x280000000) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0xa7c, 0x9, 0x1f, 0x3, 0x1}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:52 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:52 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:49:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="b5878c967c2376b34f46304efec978ea14e0ecf98e004d35bb20e0a2283e2a9a9e12516f8b96002d6ff350abbf01eb230a8434ebb340000000090000000000000016583118775abd9862384248960e3deae9ebdbf32390dfd4ca076f0a27b5a6c60104000000000000dcbc02000000000000005149dbbf556545a974f7853c7a3bf7f4dfb2806511c8ea111b31938988b7c57ee0813ae467b0bb04ddfa4d0558d245671a64245b393f3893fdf63d4e56350d4c9b81996e0c26663cb1b36c1e609133b62cf8ed9cac20e4c81346b3e15e14e68c7a308fc24c16028cbd59c50c0a6f0e4651a395f0d65cb8d1c8983cae6ff13b9a06b65ed5fd7db6ec815296e4ea0e3d5e776ed12c5cc07498"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 10:49:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:52 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:53 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:49:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:53 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:53 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:49:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:54 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:54 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:49:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680), 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680), 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:49:55 executing program 4 (fault-call:6 fault-nth:0): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 203.390554][ T6196] FAULT_INJECTION: forcing a failure. [ 203.390554][ T6196] name failslab, interval 1, probability 0, space 0, times 1 [ 203.404403][ T6196] CPU: 0 PID: 6196 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 203.414695][ T6196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.425281][ T6196] Call Trace: [ 203.428682][ T6196] dump_stack+0x1dd/0x24e [ 203.433309][ T6196] ? devkmsg_release+0x11c/0x11c [ 203.438353][ T6196] ? show_regs_print_info+0x12/0x12 [ 203.443553][ T6196] ? check_preemption_disabled+0x9e/0x330 [ 203.449274][ T6196] ? debug_smp_processor_id+0x20/0x20 [ 203.454640][ T6196] should_fail+0x6fb/0x860 [ 203.459291][ T6196] ? setup_fault_attr+0x3d0/0x3d0 [ 203.464324][ T6196] ? __sb_end_write+0xb5/0x100 [ 203.469082][ T6196] ? vfs_write+0x427/0x4f0 [ 203.473493][ T6196] ? ksys_mount+0x30/0xf0 [ 203.477819][ T6196] should_failslab+0x5/0x20 [ 203.482436][ T6196] __kmalloc_track_caller+0x5d/0x2c0 [ 203.487715][ T6196] ? strnlen_user+0x185/0x210 [ 203.492540][ T6196] strndup_user+0x73/0x150 [ 203.497265][ T6196] ksys_mount+0x30/0xf0 [ 203.501463][ T6196] __x64_sys_mount+0xb1/0xc0 [ 203.506426][ T6196] do_syscall_64+0xcb/0x150 [ 203.510936][ T6196] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.517134][ T6196] RIP: 0033:0x45e219 [ 203.521173][ T6196] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:49:55 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 203.540913][ T6196] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 203.549337][ T6196] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 203.557428][ T6196] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 203.565526][ T6196] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 203.573593][ T6196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 203.581794][ T6196] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:49:55 executing program 5 (fault-call:6 fault-nth:0): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:55 executing program 4 (fault-call:6 fault-nth:1): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 203.711788][ T6204] FAULT_INJECTION: forcing a failure. [ 203.711788][ T6204] name failslab, interval 1, probability 0, space 0, times 0 [ 203.748496][ T6208] FAULT_INJECTION: forcing a failure. [ 203.748496][ T6208] name failslab, interval 1, probability 0, space 0, times 0 [ 203.802735][ T6204] CPU: 0 PID: 6204 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 203.812835][ T6204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.823016][ T6204] Call Trace: [ 203.826398][ T6204] dump_stack+0x1dd/0x24e [ 203.830801][ T6204] ? devkmsg_release+0x11c/0x11c [ 203.835759][ T6204] ? show_regs_print_info+0x12/0x12 [ 203.841018][ T6204] ? check_preemption_disabled+0x9e/0x330 [ 203.846838][ T6204] ? debug_smp_processor_id+0x20/0x20 [ 203.852209][ T6204] should_fail+0x6fb/0x860 [ 203.856627][ T6204] ? setup_fault_attr+0x3d0/0x3d0 [ 203.861652][ T6204] ? __sb_end_write+0xb5/0x100 [ 203.866405][ T6204] ? vfs_write+0x427/0x4f0 [ 203.870967][ T6204] ? ksys_mount+0x30/0xf0 [ 203.875288][ T6204] should_failslab+0x5/0x20 [ 203.879804][ T6204] __kmalloc_track_caller+0x5d/0x2c0 [ 203.887351][ T6204] ? strnlen_user+0x185/0x210 [ 203.892014][ T6204] strndup_user+0x73/0x150 [ 203.896420][ T6204] ksys_mount+0x30/0xf0 [ 203.900589][ T6204] __x64_sys_mount+0xb1/0xc0 [ 203.905177][ T6204] do_syscall_64+0xcb/0x150 [ 203.909671][ T6204] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.915836][ T6204] RIP: 0033:0x45e219 [ 203.919734][ T6204] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.939568][ T6204] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 203.948106][ T6204] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 203.956062][ T6204] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 203.964022][ T6204] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 203.971998][ T6204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 203.979953][ T6204] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 203.995685][ T6208] CPU: 0 PID: 6208 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 204.005757][ T6208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.015802][ T6208] Call Trace: [ 204.019138][ T6208] dump_stack+0x1dd/0x24e [ 204.023564][ T6208] ? devkmsg_release+0x11c/0x11c [ 204.028608][ T6208] ? show_regs_print_info+0x12/0x12 [ 204.033915][ T6208] should_fail+0x6fb/0x860 [ 204.038335][ T6208] ? setup_fault_attr+0x3d0/0x3d0 [ 204.043540][ T6208] ? copy_mount_options+0x59/0x320 [ 204.048883][ T6208] should_failslab+0x5/0x20 [ 204.053393][ T6208] kmem_cache_alloc_trace+0x39/0x290 [ 204.058686][ T6208] copy_mount_options+0x59/0x320 [ 204.063614][ T6208] ? ksys_mount+0x86/0xf0 [ 204.067944][ T6208] ksys_mount+0x97/0xf0 [ 204.072103][ T6208] __x64_sys_mount+0xb1/0xc0 [ 204.076703][ T6208] do_syscall_64+0xcb/0x150 [ 204.081204][ T6208] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.087326][ T6208] RIP: 0033:0x45e219 [ 204.091354][ T6208] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.111291][ T6208] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 204.119700][ T6208] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 204.127660][ T6208] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 204.135617][ T6208] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 204.143571][ T6208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 10:49:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680), 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:56 executing program 4 (fault-call:6 fault-nth:2): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 204.151544][ T6208] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c [ 204.195217][ T6214] FAULT_INJECTION: forcing a failure. [ 204.195217][ T6214] name failslab, interval 1, probability 0, space 0, times 0 [ 204.208327][ T6214] CPU: 0 PID: 6214 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 204.218406][ T6214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.228463][ T6214] Call Trace: [ 204.231744][ T6214] dump_stack+0x1dd/0x24e [ 204.236081][ T6214] ? devkmsg_release+0x11c/0x11c [ 204.241158][ T6214] ? show_regs_print_info+0x12/0x12 [ 204.246360][ T6214] should_fail+0x6fb/0x860 [ 204.250790][ T6214] ? setup_fault_attr+0x3d0/0x3d0 [ 204.255817][ T6214] ? getname_flags+0xb8/0x610 [ 204.260803][ T6214] should_failslab+0x5/0x20 [ 204.265337][ T6214] kmem_cache_alloc+0x36/0x270 [ 204.270094][ T6214] getname_flags+0xb8/0x610 [ 204.274587][ T6214] user_path_at_empty+0x28/0x50 [ 204.279428][ T6214] do_mount+0x167/0x2660 [ 204.283753][ T6214] ? copy_mount_string+0x30/0x30 [ 204.289055][ T6214] ? page_fault+0x2f/0x40 [ 204.293382][ T6214] ? copy_mount_options+0x1e8/0x320 [ 204.298727][ T6214] ? copy_mount_options+0x293/0x320 [ 204.303923][ T6214] ksys_mount+0xc2/0xf0 [ 204.308071][ T6214] __x64_sys_mount+0xb1/0xc0 [ 204.312664][ T6214] do_syscall_64+0xcb/0x150 [ 204.317179][ T6214] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.323183][ T6214] RIP: 0033:0x45e219 10:49:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x0, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 204.327067][ T6214] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.346768][ T6214] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 204.355164][ T6214] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 204.363184][ T6214] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 204.371144][ T6214] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 204.379113][ T6214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 204.387079][ T6214] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:49:56 executing program 5 (fault-call:6 fault-nth:1): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:49:56 executing program 4 (fault-call:6 fault-nth:3): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:56 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 204.492651][ T6224] FAULT_INJECTION: forcing a failure. [ 204.492651][ T6224] name failslab, interval 1, probability 0, space 0, times 0 [ 204.524407][ T6227] FAULT_INJECTION: forcing a failure. [ 204.524407][ T6227] name failslab, interval 1, probability 0, space 0, times 0 [ 204.561820][ T6224] CPU: 0 PID: 6224 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 204.572178][ T6224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.582255][ T6224] Call Trace: [ 204.585538][ T6224] dump_stack+0x1dd/0x24e [ 204.589863][ T6224] ? devkmsg_release+0x11c/0x11c [ 204.594793][ T6224] ? show_regs_print_info+0x12/0x12 [ 204.599982][ T6224] should_fail+0x6fb/0x860 [ 204.604390][ T6224] ? setup_fault_attr+0x3d0/0x3d0 [ 204.609412][ T6224] ? copy_mount_options+0x59/0x320 [ 204.614512][ T6224] should_failslab+0x5/0x20 [ 204.619252][ T6224] kmem_cache_alloc_trace+0x39/0x290 [ 204.624797][ T6224] copy_mount_options+0x59/0x320 [ 204.629726][ T6224] ? ksys_mount+0x86/0xf0 [ 204.634185][ T6224] ksys_mount+0x97/0xf0 [ 204.639228][ T6224] __x64_sys_mount+0xb1/0xc0 [ 204.643812][ T6224] do_syscall_64+0xcb/0x150 [ 204.648319][ T6224] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.654226][ T6224] RIP: 0033:0x45e219 [ 204.658133][ T6224] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.677726][ T6224] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 204.686132][ T6224] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 204.694326][ T6224] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 204.702281][ T6224] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 10:49:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) [ 204.710234][ T6224] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 204.718199][ T6224] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 204.749236][ T6227] CPU: 0 PID: 6227 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 204.759463][ T6227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.769505][ T6227] Call Trace: [ 204.772903][ T6227] dump_stack+0x1dd/0x24e [ 204.777325][ T6227] ? devkmsg_release+0x11c/0x11c [ 204.782254][ T6227] ? show_regs_print_info+0x12/0x12 [ 204.787453][ T6227] should_fail+0x6fb/0x860 [ 204.791861][ T6227] ? setup_fault_attr+0x3d0/0x3d0 [ 204.796878][ T6227] ? alloc_fs_context+0x61/0x650 [ 204.801823][ T6227] should_failslab+0x5/0x20 [ 204.806338][ T6227] kmem_cache_alloc_trace+0x39/0x290 [ 204.811618][ T6227] alloc_fs_context+0x61/0x650 [ 204.816382][ T6227] ? _raw_read_unlock+0x21/0x40 [ 204.821246][ T6227] ? get_fs_type+0x410/0x490 [ 204.825846][ T6227] do_mount+0x12d1/0x2660 [ 204.830187][ T6227] ? copy_mount_string+0x30/0x30 [ 204.835428][ T6227] ? page_fault+0x2f/0x40 [ 204.839754][ T6227] ? copy_mount_options+0x1e8/0x320 [ 204.844944][ T6227] ? copy_mount_options+0x293/0x320 [ 204.850135][ T6227] ksys_mount+0xc2/0xf0 [ 204.854295][ T6227] __x64_sys_mount+0xb1/0xc0 [ 204.859059][ T6227] do_syscall_64+0xcb/0x150 [ 204.863896][ T6227] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.869910][ T6227] RIP: 0033:0x45e219 [ 204.873792][ T6227] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.893610][ T6227] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 204.902018][ T6227] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 10:49:56 executing program 5 (fault-call:6 fault-nth:2): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:56 executing program 4 (fault-call:6 fault-nth:4): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 204.909989][ T6227] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 204.917967][ T6227] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 204.925943][ T6227] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 204.933925][ T6227] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c [ 205.028077][ T6237] FAULT_INJECTION: forcing a failure. [ 205.028077][ T6237] name failslab, interval 1, probability 0, space 0, times 0 [ 205.055972][ T6239] FAULT_INJECTION: forcing a failure. [ 205.055972][ T6239] name failslab, interval 1, probability 0, space 0, times 0 [ 205.068952][ T6237] CPU: 0 PID: 6237 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 205.079034][ T6237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.089076][ T6237] Call Trace: [ 205.092366][ T6237] dump_stack+0x1dd/0x24e [ 205.096707][ T6237] ? devkmsg_release+0x11c/0x11c [ 205.101635][ T6237] ? show_regs_print_info+0x12/0x12 [ 205.106828][ T6237] should_fail+0x6fb/0x860 [ 205.111295][ T6237] ? setup_fault_attr+0x3d0/0x3d0 [ 205.116422][ T6237] ? getname_flags+0xb8/0x610 [ 205.121095][ T6237] should_failslab+0x5/0x20 [ 205.125596][ T6237] kmem_cache_alloc+0x36/0x270 [ 205.130384][ T6237] getname_flags+0xb8/0x610 [ 205.134879][ T6237] user_path_at_empty+0x28/0x50 [ 205.139720][ T6237] do_mount+0x167/0x2660 [ 205.143969][ T6237] ? copy_mount_string+0x30/0x30 [ 205.148898][ T6237] ? page_fault+0x2f/0x40 [ 205.153213][ T6237] ? copy_mount_options+0x1e8/0x320 [ 205.158399][ T6237] ? copy_mount_options+0x293/0x320 [ 205.163583][ T6237] ksys_mount+0xc2/0xf0 [ 205.167743][ T6237] __x64_sys_mount+0xb1/0xc0 [ 205.172325][ T6237] do_syscall_64+0xcb/0x150 [ 205.177002][ T6237] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.182881][ T6237] RIP: 0033:0x45e219 [ 205.186759][ T6237] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.206348][ T6237] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 205.214761][ T6237] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 205.222726][ T6237] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 205.230983][ T6237] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 205.239057][ T6237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 205.247016][ T6237] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 205.266757][ T6239] CPU: 0 PID: 6239 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 205.276848][ T6239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.286925][ T6239] Call Trace: [ 205.290238][ T6239] dump_stack+0x1dd/0x24e [ 205.294585][ T6239] ? devkmsg_release+0x11c/0x11c [ 205.299533][ T6239] ? show_regs_print_info+0x12/0x12 [ 205.304741][ T6239] should_fail+0x6fb/0x860 [ 205.309158][ T6239] ? setup_fault_attr+0x3d0/0x3d0 [ 205.314399][ T6239] ? refcount_inc_not_zero_checked+0x1a6/0x280 [ 205.320575][ T6239] ? legacy_init_fs_context+0x4d/0xc0 [ 205.325936][ T6239] should_failslab+0x5/0x20 [ 205.330430][ T6239] kmem_cache_alloc_trace+0x39/0x290 [ 205.335726][ T6239] legacy_init_fs_context+0x4d/0xc0 [ 205.340916][ T6239] alloc_fs_context+0x510/0x650 [ 205.345932][ T6239] do_mount+0x12d1/0x2660 [ 205.350256][ T6239] ? copy_mount_string+0x30/0x30 [ 205.355182][ T6239] ? page_fault+0x2f/0x40 [ 205.359528][ T6239] ? copy_mount_options+0x1e8/0x320 [ 205.364975][ T6239] ? copy_mount_options+0x293/0x320 [ 205.370300][ T6239] ksys_mount+0xc2/0xf0 [ 205.374469][ T6239] __x64_sys_mount+0xb1/0xc0 [ 205.379062][ T6239] do_syscall_64+0xcb/0x150 [ 205.383551][ T6239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.389443][ T6239] RIP: 0033:0x45e219 [ 205.393322][ T6239] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.412931][ T6239] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 205.421352][ T6239] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 10:49:57 executing program 5 (fault-call:6 fault-nth:3): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:57 executing program 4 (fault-call:6 fault-nth:5): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 205.429347][ T6239] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 205.437333][ T6239] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 205.445288][ T6239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 205.453243][ T6239] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c [ 205.501466][ T6243] FAULT_INJECTION: forcing a failure. [ 205.501466][ T6243] name failslab, interval 1, probability 0, space 0, times 0 [ 205.516332][ T6245] FAULT_INJECTION: forcing a failure. [ 205.516332][ T6245] name failslab, interval 1, probability 0, space 0, times 0 [ 205.529548][ T6243] CPU: 0 PID: 6243 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 205.539598][ T6243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.549655][ T6243] Call Trace: [ 205.552953][ T6243] dump_stack+0x1dd/0x24e [ 205.557269][ T6243] ? devkmsg_release+0x11c/0x11c [ 205.562191][ T6243] ? show_regs_print_info+0x12/0x12 [ 205.567375][ T6243] should_fail+0x6fb/0x860 [ 205.571795][ T6243] ? setup_fault_attr+0x3d0/0x3d0 [ 205.576825][ T6243] ? alloc_fs_context+0x61/0x650 [ 205.581759][ T6243] should_failslab+0x5/0x20 [ 205.586295][ T6243] kmem_cache_alloc_trace+0x39/0x290 [ 205.591578][ T6243] alloc_fs_context+0x61/0x650 [ 205.596350][ T6243] ? _raw_read_unlock+0x21/0x40 [ 205.601189][ T6243] ? get_fs_type+0x410/0x490 [ 205.605789][ T6243] do_mount+0x12d1/0x2660 [ 205.610136][ T6243] ? copy_mount_string+0x30/0x30 [ 205.615068][ T6243] ? page_fault+0x2f/0x40 [ 205.619400][ T6243] ? copy_mount_options+0x1e8/0x320 [ 205.624583][ T6243] ? copy_mount_options+0x293/0x320 [ 205.629768][ T6243] ksys_mount+0xc2/0xf0 [ 205.633925][ T6243] __x64_sys_mount+0xb1/0xc0 [ 205.638527][ T6243] do_syscall_64+0xcb/0x150 [ 205.643023][ T6243] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.648904][ T6243] RIP: 0033:0x45e219 [ 205.652781][ T6243] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.673160][ T6243] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 205.681576][ T6243] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 205.689686][ T6243] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 10:49:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:49:57 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:49:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x0, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 205.697967][ T6243] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 205.706032][ T6243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 205.714125][ T6243] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 205.751957][ T6245] CPU: 0 PID: 6245 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 205.762633][ T6245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.773096][ T6245] Call Trace: [ 205.776588][ T6245] dump_stack+0x1dd/0x24e [ 205.781087][ T6245] ? devkmsg_release+0x11c/0x11c [ 205.786257][ T6245] ? avc_has_perm_noaudit+0x30c/0x400 [ 205.791623][ T6245] ? show_regs_print_info+0x12/0x12 [ 205.796951][ T6245] ? avc_denied+0x1c0/0x1c0 [ 205.801466][ T6245] should_fail+0x6fb/0x860 [ 205.806028][ T6245] ? setup_fault_attr+0x3d0/0x3d0 [ 205.811067][ T6245] ? cred_has_capability+0x1b1/0x410 [ 205.816361][ T6245] ? cred_has_capability+0x2c3/0x410 [ 205.821638][ T6245] ? v9fs_mount+0x5c/0x790 [ 205.826047][ T6245] should_failslab+0x5/0x20 [ 205.830558][ T6245] kmem_cache_alloc_trace+0x39/0x290 [ 205.835853][ T6245] ? legacy_init_fs_context+0x4d/0xc0 [ 205.841234][ T6245] v9fs_mount+0x5c/0x790 [ 205.845468][ T6245] ? cap_capable+0x23f/0x280 [ 205.850086][ T6245] legacy_get_tree+0xde/0x170 [ 205.854772][ T6245] ? iterate_incfs_dir+0x370/0x370 [ 205.859880][ T6245] vfs_get_tree+0x85/0x260 [ 205.864305][ T6245] do_mount+0x18ab/0x2660 [ 205.868882][ T6245] ? copy_mount_string+0x30/0x30 [ 205.873967][ T6245] ? page_fault+0x2f/0x40 [ 205.878358][ T6245] ? copy_mount_options+0x1e8/0x320 [ 205.883561][ T6245] ? copy_mount_options+0x293/0x320 [ 205.888759][ T6245] ksys_mount+0xc2/0xf0 [ 205.892912][ T6245] __x64_sys_mount+0xb1/0xc0 [ 205.897500][ T6245] do_syscall_64+0xcb/0x150 [ 205.902109][ T6245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.908947][ T6245] RIP: 0033:0x45e219 [ 205.913032][ T6245] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.932892][ T6245] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 205.941302][ T6245] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 10:49:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:57 executing program 5 (fault-call:6 fault-nth:4): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 205.949300][ T6245] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 205.957389][ T6245] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 205.965345][ T6245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 205.973329][ T6245] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:49:58 executing program 4 (fault-call:6 fault-nth:6): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 206.076345][ T6262] FAULT_INJECTION: forcing a failure. [ 206.076345][ T6262] name failslab, interval 1, probability 0, space 0, times 0 [ 206.115182][ T6263] FAULT_INJECTION: forcing a failure. [ 206.115182][ T6263] name failslab, interval 1, probability 0, space 0, times 0 [ 206.128606][ T6262] CPU: 0 PID: 6262 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 206.138688][ T6262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.148734][ T6262] Call Trace: [ 206.152019][ T6262] dump_stack+0x1dd/0x24e [ 206.156338][ T6262] ? devkmsg_release+0x11c/0x11c [ 206.161292][ T6262] ? show_regs_print_info+0x12/0x12 [ 206.166601][ T6262] should_fail+0x6fb/0x860 [ 206.171037][ T6262] ? setup_fault_attr+0x3d0/0x3d0 [ 206.176072][ T6262] ? refcount_inc_not_zero_checked+0x1a6/0x280 [ 206.182214][ T6262] ? legacy_init_fs_context+0x4d/0xc0 [ 206.187572][ T6262] should_failslab+0x5/0x20 [ 206.192095][ T6262] kmem_cache_alloc_trace+0x39/0x290 [ 206.197385][ T6262] legacy_init_fs_context+0x4d/0xc0 [ 206.202580][ T6262] alloc_fs_context+0x510/0x650 [ 206.207557][ T6262] do_mount+0x12d1/0x2660 [ 206.211884][ T6262] ? copy_mount_string+0x30/0x30 [ 206.216829][ T6262] ? page_fault+0x2f/0x40 [ 206.221234][ T6262] ? copy_mount_options+0x1e8/0x320 [ 206.226433][ T6262] ? copy_mount_options+0x293/0x320 [ 206.231632][ T6262] ksys_mount+0xc2/0xf0 [ 206.235778][ T6262] __x64_sys_mount+0xb1/0xc0 [ 206.240372][ T6262] do_syscall_64+0xcb/0x150 [ 206.244885][ T6262] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 206.250803][ T6262] RIP: 0033:0x45e219 [ 206.254682][ T6262] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.274861][ T6262] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 206.283262][ T6262] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 206.291229][ T6262] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 206.299526][ T6262] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 206.307507][ T6262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 206.315700][ T6262] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 206.334694][ T6263] CPU: 0 PID: 6263 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 206.344920][ T6263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.354977][ T6263] Call Trace: [ 206.358396][ T6263] dump_stack+0x1dd/0x24e [ 206.362727][ T6263] ? devkmsg_release+0x11c/0x11c [ 206.367689][ T6263] ? show_regs_print_info+0x12/0x12 [ 206.372873][ T6263] ? stack_trace_save+0x120/0x1f0 [ 206.377896][ T6263] should_fail+0x6fb/0x860 [ 206.382313][ T6263] ? setup_fault_attr+0x3d0/0x3d0 [ 206.387340][ T6263] ? __kasan_kmalloc+0x189/0x1c0 [ 206.392267][ T6263] ? v9fs_session_init+0xaf/0x1a00 [ 206.397364][ T6263] should_failslab+0x5/0x20 [ 206.402077][ T6263] __kmalloc_track_caller+0x5d/0x2c0 [ 206.407355][ T6263] ? vfs_get_tree+0x85/0x260 [ 206.411951][ T6263] ? do_mount+0x18ab/0x2660 [ 206.416454][ T6263] ? ksys_mount+0xc2/0xf0 [ 206.420768][ T6263] ? __x64_sys_mount+0xb1/0xc0 [ 206.425554][ T6263] kstrdup+0x31/0x70 [ 206.429458][ T6263] v9fs_session_init+0xaf/0x1a00 [ 206.434384][ T6263] ? v9fs_show_options+0x530/0x530 [ 206.439480][ T6263] ? v9fs_mount+0x5c/0x790 [ 206.443885][ T6263] ? kmem_cache_alloc_trace+0xc3/0x290 [ 206.449348][ T6263] ? legacy_init_fs_context+0x4d/0xc0 [ 206.454939][ T6263] v9fs_mount+0x7f/0x790 [ 206.459314][ T6263] ? cap_capable+0x23f/0x280 [ 206.463909][ T6263] legacy_get_tree+0xde/0x170 [ 206.468765][ T6263] ? iterate_incfs_dir+0x370/0x370 [ 206.474028][ T6263] vfs_get_tree+0x85/0x260 [ 206.478747][ T6263] do_mount+0x18ab/0x2660 [ 206.483386][ T6263] ? copy_mount_string+0x30/0x30 [ 206.488314][ T6263] ? copy_mount_options+0x1f8/0x320 [ 206.493670][ T6263] ? __sanitizer_cov_trace_const_cmp4+0x22/0x90 [ 206.500011][ T6263] ? copy_mount_options+0x293/0x320 [ 206.505249][ T6263] ksys_mount+0xc2/0xf0 [ 206.509421][ T6263] __x64_sys_mount+0xb1/0xc0 [ 206.514047][ T6263] do_syscall_64+0xcb/0x150 [ 206.518566][ T6263] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 206.524460][ T6263] RIP: 0033:0x45e219 [ 206.528498][ T6263] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.548099][ T6263] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 206.556505][ T6263] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 206.564602][ T6263] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 206.572601][ T6263] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 10:49:58 executing program 5 (fault-call:6 fault-nth:5): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:58 executing program 4 (fault-call:6 fault-nth:7): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 206.580591][ T6263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 206.588556][ T6263] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:49:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) [ 206.651913][ T6267] FAULT_INJECTION: forcing a failure. [ 206.651913][ T6267] name failslab, interval 1, probability 0, space 0, times 0 [ 206.668816][ T6269] FAULT_INJECTION: forcing a failure. [ 206.668816][ T6269] name failslab, interval 1, probability 0, space 0, times 0 [ 206.683625][ T6267] CPU: 0 PID: 6267 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 206.693724][ T6267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.703768][ T6267] Call Trace: [ 206.707067][ T6267] dump_stack+0x1dd/0x24e [ 206.711383][ T6267] ? devkmsg_release+0x11c/0x11c [ 206.716536][ T6267] ? avc_has_perm_noaudit+0x30c/0x400 [ 206.722161][ T6267] ? show_regs_print_info+0x12/0x12 [ 206.727348][ T6267] ? avc_denied+0x1c0/0x1c0 [ 206.732240][ T6267] should_fail+0x6fb/0x860 [ 206.736671][ T6267] ? setup_fault_attr+0x3d0/0x3d0 [ 206.741708][ T6267] ? cred_has_capability+0x1b1/0x410 [ 206.746998][ T6267] ? cred_has_capability+0x2c3/0x410 [ 206.752444][ T6267] ? v9fs_mount+0x5c/0x790 [ 206.756930][ T6267] should_failslab+0x5/0x20 [ 206.761427][ T6267] kmem_cache_alloc_trace+0x39/0x290 [ 206.766741][ T6267] ? legacy_init_fs_context+0x4d/0xc0 [ 206.772118][ T6267] v9fs_mount+0x5c/0x790 [ 206.776378][ T6267] ? cap_capable+0x23f/0x280 [ 206.781010][ T6267] legacy_get_tree+0xde/0x170 [ 206.785701][ T6267] ? iterate_incfs_dir+0x370/0x370 [ 206.790830][ T6267] vfs_get_tree+0x85/0x260 [ 206.795255][ T6267] do_mount+0x18ab/0x2660 [ 206.799617][ T6267] ? copy_mount_string+0x30/0x30 [ 206.804629][ T6267] ? page_fault+0x2f/0x40 [ 206.808972][ T6267] ? copy_mount_options+0x1e8/0x320 [ 206.814313][ T6267] ? copy_mount_options+0x293/0x320 [ 206.819527][ T6267] ksys_mount+0xc2/0xf0 [ 206.823774][ T6267] __x64_sys_mount+0xb1/0xc0 [ 206.828411][ T6267] do_syscall_64+0xcb/0x150 [ 206.833070][ T6267] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 206.839124][ T6267] RIP: 0033:0x45e219 [ 206.843423][ T6267] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.863014][ T6267] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 206.871420][ T6267] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 206.879551][ T6267] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 206.887511][ T6267] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 10:49:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:49:58 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 206.895487][ T6267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 206.903582][ T6267] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 206.937642][ T6269] CPU: 0 PID: 6269 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 206.947859][ T6269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.957929][ T6269] Call Trace: [ 206.961254][ T6269] dump_stack+0x1dd/0x24e [ 206.965588][ T6269] ? devkmsg_release+0x11c/0x11c [ 206.970731][ T6269] ? show_regs_print_info+0x12/0x12 [ 206.975959][ T6269] should_fail+0x6fb/0x860 [ 206.980379][ T6269] ? setup_fault_attr+0x3d0/0x3d0 [ 206.985404][ T6269] ? __kasan_kmalloc+0x189/0x1c0 [ 206.990333][ T6269] ? v9fs_session_init+0xfa/0x1a00 [ 206.995574][ T6269] should_failslab+0x5/0x20 [ 207.000095][ T6269] __kmalloc_track_caller+0x5d/0x2c0 [ 207.005400][ T6269] ? vfs_get_tree+0x85/0x260 [ 207.010021][ T6269] ? kstrdup+0x4c/0x70 [ 207.014097][ T6269] kstrdup+0x31/0x70 [ 207.018093][ T6269] v9fs_session_init+0xfa/0x1a00 [ 207.023040][ T6269] ? v9fs_show_options+0x530/0x530 [ 207.028183][ T6269] ? v9fs_mount+0x5c/0x790 [ 207.032603][ T6269] ? kmem_cache_alloc_trace+0xc3/0x290 [ 207.038096][ T6269] v9fs_mount+0x7f/0x790 [ 207.042458][ T6269] ? cap_capable+0x23f/0x280 [ 207.047044][ T6269] legacy_get_tree+0xde/0x170 [ 207.051731][ T6269] ? iterate_incfs_dir+0x370/0x370 [ 207.056851][ T6269] vfs_get_tree+0x85/0x260 [ 207.061267][ T6269] do_mount+0x18ab/0x2660 [ 207.065589][ T6269] ? copy_mount_string+0x30/0x30 [ 207.070517][ T6269] ? page_fault+0x2f/0x40 [ 207.074853][ T6269] ? copy_mount_options+0x1e8/0x320 [ 207.080254][ T6269] ? copy_mount_options+0x293/0x320 [ 207.085458][ T6269] ksys_mount+0xc2/0xf0 [ 207.089699][ T6269] __x64_sys_mount+0xb1/0xc0 [ 207.094418][ T6269] do_syscall_64+0xcb/0x150 [ 207.098955][ T6269] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 207.104844][ T6269] RIP: 0033:0x45e219 [ 207.108838][ T6269] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.128541][ T6269] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 207.137152][ T6269] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 207.145350][ T6269] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 10:49:59 executing program 5 (fault-call:6 fault-nth:6): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:59 executing program 4 (fault-call:6 fault-nth:8): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 207.153320][ T6269] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 207.161286][ T6269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 207.170067][ T6269] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:49:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x0, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 207.222834][ T6280] FAULT_INJECTION: forcing a failure. [ 207.222834][ T6280] name failslab, interval 1, probability 0, space 0, times 0 [ 207.244831][ T6281] FAULT_INJECTION: forcing a failure. [ 207.244831][ T6281] name failslab, interval 1, probability 0, space 0, times 0 [ 207.273768][ T6280] CPU: 0 PID: 6280 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 207.283898][ T6280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.294047][ T6280] Call Trace: [ 207.297364][ T6280] dump_stack+0x1dd/0x24e [ 207.301726][ T6280] ? devkmsg_release+0x11c/0x11c [ 207.306692][ T6280] ? show_regs_print_info+0x12/0x12 [ 207.311899][ T6280] ? stack_trace_save+0x120/0x1f0 [ 207.316926][ T6280] should_fail+0x6fb/0x860 [ 207.321337][ T6280] ? setup_fault_attr+0x3d0/0x3d0 [ 207.326471][ T6280] ? __kasan_kmalloc+0x189/0x1c0 [ 207.331649][ T6280] ? v9fs_session_init+0xaf/0x1a00 [ 207.336814][ T6280] should_failslab+0x5/0x20 [ 207.341373][ T6280] __kmalloc_track_caller+0x5d/0x2c0 [ 207.346810][ T6280] ? vfs_get_tree+0x85/0x260 [ 207.351387][ T6280] ? do_mount+0x18ab/0x2660 [ 207.355881][ T6280] ? ksys_mount+0xc2/0xf0 [ 207.360317][ T6280] ? __x64_sys_mount+0xb1/0xc0 [ 207.365086][ T6280] kstrdup+0x31/0x70 [ 207.368994][ T6280] v9fs_session_init+0xaf/0x1a00 [ 207.373962][ T6280] ? v9fs_show_options+0x530/0x530 [ 207.379069][ T6280] ? v9fs_mount+0x5c/0x790 [ 207.383503][ T6280] ? kmem_cache_alloc_trace+0xc3/0x290 [ 207.388962][ T6280] ? legacy_init_fs_context+0x4d/0xc0 [ 207.394333][ T6280] v9fs_mount+0x7f/0x790 [ 207.398640][ T6280] ? cap_capable+0x23f/0x280 [ 207.403353][ T6280] legacy_get_tree+0xde/0x170 [ 207.408047][ T6280] ? iterate_incfs_dir+0x370/0x370 [ 207.413270][ T6280] vfs_get_tree+0x85/0x260 [ 207.417721][ T6280] do_mount+0x18ab/0x2660 [ 207.422058][ T6280] ? copy_mount_string+0x30/0x30 [ 207.427018][ T6280] ? page_fault+0x2f/0x40 [ 207.431365][ T6280] ? copy_mount_options+0x1e8/0x320 [ 207.436587][ T6280] ? copy_mount_options+0x293/0x320 [ 207.441781][ T6280] ksys_mount+0xc2/0xf0 [ 207.445930][ T6280] __x64_sys_mount+0xb1/0xc0 [ 207.450724][ T6280] do_syscall_64+0xcb/0x150 [ 207.455251][ T6280] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 207.461131][ T6280] RIP: 0033:0x45e219 [ 207.465038][ T6280] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.484880][ T6280] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 207.493289][ T6280] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 207.501257][ T6280] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 207.509335][ T6280] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 207.517416][ T6280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 207.525389][ T6280] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 207.546980][ T6281] CPU: 0 PID: 6281 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 207.557081][ T6281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.567127][ T6281] Call Trace: [ 207.570421][ T6281] dump_stack+0x1dd/0x24e [ 207.574739][ T6281] ? devkmsg_release+0x11c/0x11c [ 207.579692][ T6281] ? show_regs_print_info+0x12/0x12 [ 207.584900][ T6281] should_fail+0x6fb/0x860 [ 207.589323][ T6281] ? setup_fault_attr+0x3d0/0x3d0 [ 207.594334][ T6281] ? __kasan_kmalloc+0x189/0x1c0 [ 207.599274][ T6281] ? v9fs_session_init+0xfa/0x1a00 [ 207.604381][ T6281] should_failslab+0x5/0x20 [ 207.608888][ T6281] __kmalloc_track_caller+0x5d/0x2c0 [ 207.614340][ T6281] ? vfs_get_tree+0x85/0x260 [ 207.618921][ T6281] ? kstrdup+0x4c/0x70 [ 207.623022][ T6281] kstrdup+0x31/0x70 [ 207.626905][ T6281] v9fs_session_init+0xfa/0x1a00 [ 207.631863][ T6281] ? v9fs_show_options+0x530/0x530 [ 207.636969][ T6281] ? v9fs_mount+0x5c/0x790 [ 207.641407][ T6281] ? kmem_cache_alloc_trace+0xc3/0x290 [ 207.646882][ T6281] ? legacy_init_fs_context+0x4d/0xc0 [ 207.652255][ T6281] v9fs_mount+0x7f/0x790 [ 207.656511][ T6281] ? cap_capable+0x23f/0x280 [ 207.661124][ T6281] legacy_get_tree+0xde/0x170 [ 207.666043][ T6281] ? iterate_incfs_dir+0x370/0x370 [ 207.671413][ T6281] vfs_get_tree+0x85/0x260 [ 207.675826][ T6281] do_mount+0x18ab/0x2660 [ 207.680151][ T6281] ? copy_mount_string+0x30/0x30 [ 207.685176][ T6281] ? page_fault+0x2f/0x40 [ 207.689510][ T6281] ? copy_mount_options+0x1e8/0x320 [ 207.694694][ T6281] ? copy_mount_options+0x293/0x320 [ 207.699877][ T6281] ksys_mount+0xc2/0xf0 [ 207.704053][ T6281] __x64_sys_mount+0xb1/0xc0 [ 207.708657][ T6281] do_syscall_64+0xcb/0x150 [ 207.713512][ T6281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 207.719440][ T6281] RIP: 0033:0x45e219 [ 207.723322][ T6281] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.743316][ T6281] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 207.751718][ T6281] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 207.759683][ T6281] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 207.767657][ T6281] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 10:49:59 executing program 4 (fault-call:6 fault-nth:9): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:49:59 executing program 5 (fault-call:6 fault-nth:7): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 207.775640][ T6281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 207.783609][ T6281] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c [ 207.832154][ T6291] FAULT_INJECTION: forcing a failure. [ 207.832154][ T6291] name failslab, interval 1, probability 0, space 0, times 0 [ 207.846810][ T6293] FAULT_INJECTION: forcing a failure. [ 207.846810][ T6293] name failslab, interval 1, probability 0, space 0, times 0 [ 207.859693][ T6291] CPU: 0 PID: 6291 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 207.869766][ T6291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.879817][ T6291] Call Trace: [ 207.883114][ T6291] dump_stack+0x1dd/0x24e [ 207.887448][ T6291] ? devkmsg_release+0x11c/0x11c [ 207.892386][ T6291] ? show_regs_print_info+0x12/0x12 [ 207.897599][ T6291] ? __kasan_kmalloc+0x189/0x1c0 [ 207.902597][ T6291] should_fail+0x6fb/0x860 [ 207.907232][ T6291] ? setup_fault_attr+0x3d0/0x3d0 [ 207.912432][ T6291] ? p9_client_create+0xc4/0xb90 [ 207.917384][ T6291] should_failslab+0x5/0x20 [ 207.921889][ T6291] kmem_cache_alloc_trace+0x39/0x290 [ 207.927283][ T6291] p9_client_create+0xc4/0xb90 [ 207.932053][ T6291] ? p9_parse_header+0x6b0/0x6b0 [ 207.936978][ T6291] ? __kasan_kmalloc+0x189/0x1c0 [ 207.941904][ T6291] ? v9fs_session_init+0xfa/0x1a00 [ 207.947045][ T6291] ? __kmalloc_track_caller+0x20e/0x2c0 [ 207.952728][ T6291] ? vfs_get_tree+0x85/0x260 [ 207.957320][ T6291] ? kstrdup+0x4c/0x70 [ 207.961382][ T6291] v9fs_session_init+0x208/0x1a00 [ 207.966406][ T6291] ? v9fs_show_options+0x530/0x530 [ 207.971511][ T6291] ? v9fs_mount+0x5c/0x790 [ 207.976074][ T6291] ? kmem_cache_alloc_trace+0xc3/0x290 [ 207.981630][ T6291] ? legacy_init_fs_context+0x4d/0xc0 [ 207.986990][ T6291] v9fs_mount+0x7f/0x790 [ 207.991225][ T6291] ? cap_capable+0x23f/0x280 [ 207.995827][ T6291] legacy_get_tree+0xde/0x170 [ 208.000494][ T6291] ? iterate_incfs_dir+0x370/0x370 [ 208.005617][ T6291] vfs_get_tree+0x85/0x260 [ 208.010026][ T6291] do_mount+0x18ab/0x2660 [ 208.014460][ T6291] ? copy_mount_string+0x30/0x30 [ 208.019385][ T6291] ? page_fault+0x2f/0x40 [ 208.023703][ T6291] ? copy_mount_options+0x1e8/0x320 [ 208.028905][ T6291] ? copy_mount_options+0x293/0x320 [ 208.034115][ T6291] ksys_mount+0xc2/0xf0 [ 208.038258][ T6291] __x64_sys_mount+0xb1/0xc0 [ 208.042868][ T6291] do_syscall_64+0xcb/0x150 [ 208.047358][ T6291] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 208.053285][ T6291] RIP: 0033:0x45e219 [ 208.057218][ T6291] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:50:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 10:50:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:50:00 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:50:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 208.077110][ T6291] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 208.085518][ T6291] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 208.093662][ T6291] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 208.101729][ T6291] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 208.109683][ T6291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 208.117686][ T6291] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c [ 208.159130][ T6293] CPU: 0 PID: 6293 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 208.169225][ T6293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.179277][ T6293] Call Trace: [ 208.182580][ T6293] dump_stack+0x1dd/0x24e [ 208.186928][ T6293] ? devkmsg_release+0x11c/0x11c [ 208.192111][ T6293] ? show_regs_print_info+0x12/0x12 [ 208.197459][ T6293] should_fail+0x6fb/0x860 [ 208.201944][ T6293] ? setup_fault_attr+0x3d0/0x3d0 [ 208.206967][ T6293] ? __kasan_kmalloc+0x189/0x1c0 [ 208.211914][ T6293] ? v9fs_session_init+0xfa/0x1a00 [ 208.217023][ T6293] should_failslab+0x5/0x20 [ 208.221519][ T6293] __kmalloc_track_caller+0x5d/0x2c0 [ 208.226792][ T6293] ? vfs_get_tree+0x85/0x260 [ 208.231372][ T6293] ? kstrdup+0x4c/0x70 [ 208.235562][ T6293] kstrdup+0x31/0x70 [ 208.239612][ T6293] v9fs_session_init+0xfa/0x1a00 [ 208.244874][ T6293] ? v9fs_show_options+0x530/0x530 [ 208.250362][ T6293] ? v9fs_mount+0x5c/0x790 [ 208.254770][ T6293] ? kmem_cache_alloc_trace+0xc3/0x290 [ 208.260334][ T6293] ? legacy_init_fs_context+0x4d/0xc0 [ 208.265707][ T6293] v9fs_mount+0x7f/0x790 [ 208.269957][ T6293] ? cap_capable+0x23f/0x280 [ 208.274548][ T6293] legacy_get_tree+0xde/0x170 [ 208.279213][ T6293] ? iterate_incfs_dir+0x370/0x370 [ 208.284345][ T6293] vfs_get_tree+0x85/0x260 [ 208.288774][ T6293] do_mount+0x18ab/0x2660 [ 208.293110][ T6293] ? copy_mount_string+0x30/0x30 [ 208.298058][ T6293] ? page_fault+0x2f/0x40 [ 208.302438][ T6293] ? copy_mount_options+0x1e8/0x320 [ 208.307830][ T6293] ? copy_mount_options+0x293/0x320 [ 208.313202][ T6293] ksys_mount+0xc2/0xf0 [ 208.317365][ T6293] __x64_sys_mount+0xb1/0xc0 [ 208.322093][ T6293] do_syscall_64+0xcb/0x150 [ 208.326756][ T6293] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 208.332668][ T6293] RIP: 0033:0x45e219 [ 208.336941][ T6293] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:50:00 executing program 5 (fault-call:6 fault-nth:8): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 208.356936][ T6293] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 208.365817][ T6293] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 208.373794][ T6293] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 208.381973][ T6293] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 208.390298][ T6293] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 208.398279][ T6293] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:00 executing program 4 (fault-call:6 fault-nth:10): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 208.474266][ T6307] FAULT_INJECTION: forcing a failure. [ 208.474266][ T6307] name failslab, interval 1, probability 0, space 0, times 0 [ 208.498363][ T6310] FAULT_INJECTION: forcing a failure. [ 208.498363][ T6310] name failslab, interval 1, probability 0, space 0, times 0 [ 208.511956][ T6307] CPU: 0 PID: 6307 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 208.522011][ T6307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.532054][ T6307] Call Trace: [ 208.535493][ T6307] dump_stack+0x1dd/0x24e [ 208.539831][ T6307] ? devkmsg_release+0x11c/0x11c [ 208.544848][ T6307] ? show_regs_print_info+0x12/0x12 [ 208.550613][ T6307] ? __kasan_kmalloc+0x189/0x1c0 [ 208.555588][ T6307] should_fail+0x6fb/0x860 [ 208.560015][ T6307] ? setup_fault_attr+0x3d0/0x3d0 [ 208.565052][ T6307] ? p9_client_create+0xc4/0xb90 [ 208.569994][ T6307] should_failslab+0x5/0x20 [ 208.574501][ T6307] kmem_cache_alloc_trace+0x39/0x290 [ 208.579788][ T6307] p9_client_create+0xc4/0xb90 [ 208.584541][ T6307] ? p9_parse_header+0x6b0/0x6b0 [ 208.589477][ T6307] ? __kasan_kmalloc+0x189/0x1c0 [ 208.594410][ T6307] ? v9fs_session_init+0xfa/0x1a00 [ 208.599547][ T6307] ? __kmalloc_track_caller+0x20e/0x2c0 [ 208.605102][ T6307] ? vfs_get_tree+0x85/0x260 [ 208.609792][ T6307] ? kstrdup+0x4c/0x70 [ 208.613850][ T6307] v9fs_session_init+0x208/0x1a00 [ 208.618870][ T6307] ? v9fs_show_options+0x530/0x530 [ 208.624041][ T6307] ? v9fs_mount+0x5c/0x790 [ 208.628454][ T6307] ? kmem_cache_alloc_trace+0xc3/0x290 [ 208.633933][ T6307] ? legacy_init_fs_context+0x4d/0xc0 [ 208.639337][ T6307] v9fs_mount+0x7f/0x790 [ 208.643603][ T6307] ? cap_capable+0x23f/0x280 [ 208.648202][ T6307] legacy_get_tree+0xde/0x170 [ 208.653910][ T6307] ? iterate_incfs_dir+0x370/0x370 [ 208.659023][ T6307] vfs_get_tree+0x85/0x260 [ 208.663444][ T6307] do_mount+0x18ab/0x2660 [ 208.667788][ T6307] ? copy_mount_string+0x30/0x30 [ 208.672857][ T6307] ? page_fault+0x2f/0x40 [ 208.677238][ T6307] ? copy_mount_options+0x1e8/0x320 [ 208.682454][ T6307] ? copy_mount_options+0x293/0x320 [ 208.687674][ T6307] ksys_mount+0xc2/0xf0 [ 208.691826][ T6307] __x64_sys_mount+0xb1/0xc0 [ 208.696420][ T6307] do_syscall_64+0xcb/0x150 [ 208.700939][ T6307] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 208.706931][ T6307] RIP: 0033:0x45e219 [ 208.710832][ T6307] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.730647][ T6307] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 208.739216][ T6307] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 208.747297][ T6307] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 208.755537][ T6307] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 208.763513][ T6307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 208.771484][ T6307] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 208.789289][ T6310] CPU: 0 PID: 6310 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 208.799571][ T6310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.810003][ T6310] Call Trace: [ 208.813486][ T6310] dump_stack+0x1dd/0x24e [ 208.818039][ T6310] ? devkmsg_release+0x11c/0x11c [ 208.822981][ T6310] ? show_regs_print_info+0x12/0x12 [ 208.828176][ T6310] should_fail+0x6fb/0x860 [ 208.832594][ T6310] ? setup_fault_attr+0x3d0/0x3d0 [ 208.837622][ T6310] ? match_token+0x6a2/0x710 [ 208.842229][ T6310] ? p9_client_create+0x506/0xb90 [ 208.847252][ T6310] should_failslab+0x5/0x20 [ 208.851774][ T6310] __kmalloc_track_caller+0x5d/0x2c0 [ 208.857266][ T6310] ? kstrdup+0x4c/0x70 [ 208.861347][ T6310] kmemdup_nul+0x27/0xa0 [ 208.865593][ T6310] p9_client_create+0x506/0xb90 [ 208.870445][ T6310] ? p9_parse_header+0x6b0/0x6b0 [ 208.875411][ T6310] ? __kasan_kmalloc+0x189/0x1c0 [ 208.880368][ T6310] ? __kmalloc_track_caller+0x20e/0x2c0 [ 208.885928][ T6310] ? vfs_get_tree+0x85/0x260 [ 208.890685][ T6310] v9fs_session_init+0x208/0x1a00 [ 208.895888][ T6310] ? v9fs_show_options+0x530/0x530 [ 208.901131][ T6310] ? v9fs_mount+0x5c/0x790 [ 208.905566][ T6310] ? kmem_cache_alloc_trace+0xc3/0x290 [ 208.911037][ T6310] ? legacy_init_fs_context+0x4d/0xc0 [ 208.916414][ T6310] v9fs_mount+0x7f/0x790 [ 208.920668][ T6310] ? cap_capable+0x23f/0x280 [ 208.925360][ T6310] legacy_get_tree+0xde/0x170 [ 208.930059][ T6310] ? iterate_incfs_dir+0x370/0x370 [ 208.935185][ T6310] vfs_get_tree+0x85/0x260 [ 208.939611][ T6310] do_mount+0x18ab/0x2660 [ 208.943952][ T6310] ? copy_mount_string+0x30/0x30 [ 208.948897][ T6310] ? page_fault+0x2f/0x40 [ 208.953332][ T6310] ? copy_mount_options+0x1e8/0x320 [ 208.958548][ T6310] ? copy_mount_options+0x293/0x320 [ 208.963757][ T6310] ksys_mount+0xc2/0xf0 [ 208.967923][ T6310] __x64_sys_mount+0xb1/0xc0 [ 208.972618][ T6310] do_syscall_64+0xcb/0x150 [ 208.977137][ T6310] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 208.983163][ T6310] RIP: 0033:0x45e219 [ 208.987067][ T6310] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.006691][ T6310] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 209.015092][ T6310] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 10:50:01 executing program 5 (fault-call:6 fault-nth:9): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:01 executing program 4 (fault-call:6 fault-nth:11): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 209.023197][ T6310] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 209.031239][ T6310] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 209.039457][ T6310] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 209.047414][ T6310] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:50:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) [ 209.099713][ T6315] FAULT_INJECTION: forcing a failure. [ 209.099713][ T6315] name failslab, interval 1, probability 0, space 0, times 0 [ 209.114615][ T6316] FAULT_INJECTION: forcing a failure. [ 209.114615][ T6316] name failslab, interval 1, probability 0, space 0, times 0 [ 209.127936][ T6315] CPU: 0 PID: 6315 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 209.138009][ T6315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.148089][ T6315] Call Trace: [ 209.151385][ T6315] dump_stack+0x1dd/0x24e [ 209.155717][ T6315] ? devkmsg_release+0x11c/0x11c [ 209.160650][ T6315] ? show_regs_print_info+0x12/0x12 [ 209.166096][ T6315] should_fail+0x6fb/0x860 [ 209.170537][ T6315] ? setup_fault_attr+0x3d0/0x3d0 [ 209.175681][ T6315] ? p9_client_create+0x2fc/0xb90 [ 209.181051][ T6315] should_failslab+0x5/0x20 [ 209.185626][ T6315] __kmalloc_track_caller+0x5d/0x2c0 [ 209.191498][ T6315] kstrdup+0x31/0x70 [ 209.195580][ T6315] p9_client_create+0x2fc/0xb90 [ 209.200428][ T6315] ? p9_parse_header+0x6b0/0x6b0 [ 209.206000][ T6315] ? __kasan_kmalloc+0x189/0x1c0 [ 209.210972][ T6315] ? __kmalloc_track_caller+0x20e/0x2c0 [ 209.216541][ T6315] ? vfs_get_tree+0x85/0x260 [ 209.221142][ T6315] v9fs_session_init+0x208/0x1a00 [ 209.226175][ T6315] ? v9fs_show_options+0x530/0x530 [ 209.231572][ T6315] ? v9fs_mount+0x5c/0x790 [ 209.236187][ T6315] ? kmem_cache_alloc_trace+0xc3/0x290 [ 209.241766][ T6315] ? legacy_init_fs_context+0x4d/0xc0 [ 209.247158][ T6315] v9fs_mount+0x7f/0x790 [ 209.251406][ T6315] ? cap_capable+0x23f/0x280 [ 209.255990][ T6315] legacy_get_tree+0xde/0x170 [ 209.260674][ T6315] ? iterate_incfs_dir+0x370/0x370 [ 209.265776][ T6315] vfs_get_tree+0x85/0x260 [ 209.270193][ T6315] do_mount+0x18ab/0x2660 [ 209.274545][ T6315] ? copy_mount_string+0x30/0x30 [ 209.279579][ T6315] ? page_fault+0x2f/0x40 [ 209.283943][ T6315] ? copy_mount_options+0x1e8/0x320 [ 209.289144][ T6315] ? copy_mount_options+0x293/0x320 [ 209.294342][ T6315] ksys_mount+0xc2/0xf0 [ 209.298514][ T6315] __x64_sys_mount+0xb1/0xc0 [ 209.303119][ T6315] do_syscall_64+0xcb/0x150 [ 209.307628][ T6315] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.313671][ T6315] RIP: 0033:0x45e219 [ 209.317575][ T6315] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.337687][ T6315] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 10:50:01 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:50:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) [ 209.346336][ T6315] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 209.354347][ T6315] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 209.362330][ T6315] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 209.370301][ T6315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 209.378291][ T6315] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 209.414640][ T6316] CPU: 0 PID: 6316 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 209.425193][ T6316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.435235][ T6316] Call Trace: [ 209.438523][ T6316] dump_stack+0x1dd/0x24e [ 209.442849][ T6316] ? devkmsg_release+0x11c/0x11c [ 209.447790][ T6316] ? show_regs_print_info+0x12/0x12 [ 209.453132][ T6316] ? stack_trace_save+0x120/0x1f0 [ 209.458353][ T6316] ? stack_trace_snprint+0x150/0x150 [ 209.463817][ T6316] should_fail+0x6fb/0x860 [ 209.468317][ T6316] ? setup_fault_attr+0x3d0/0x3d0 [ 209.473351][ T6316] ? slab_free_freelist_hook+0xd0/0x150 [ 209.478891][ T6316] ? kfree+0x12c/0x660 [ 209.482947][ T6316] ? p9_client_create+0x789/0xb90 [ 209.487972][ T6316] ? v9fs_session_init+0x208/0x1a00 [ 209.493289][ T6316] ? v9fs_mount+0x7f/0x790 [ 209.497839][ T6316] ? vfs_get_tree+0x85/0x260 [ 209.502433][ T6316] ? do_mount+0x18ab/0x2660 [ 209.506938][ T6316] ? ksys_mount+0xc2/0xf0 [ 209.511332][ T6316] ? parse_opts+0x1a1/0x6e0 [ 209.515854][ T6316] should_failslab+0x5/0x20 [ 209.520371][ T6316] __kmalloc_track_caller+0x5d/0x2c0 [ 209.526970][ T6316] kstrdup+0x31/0x70 [ 209.530870][ T6316] parse_opts+0x1a1/0x6e0 [ 209.535197][ T6316] ? p9_fd_show_options+0x1a0/0x1a0 [ 209.540452][ T6316] p9_fd_create+0x91/0x480 [ 209.544884][ T6316] ? p9_client_create+0x789/0xb90 [ 209.549907][ T6316] ? p9_fd_create_unix+0x470/0x470 [ 209.555020][ T6316] ? __kmalloc_track_caller+0x20e/0x2c0 [ 209.560619][ T6316] ? kmemdup_nul+0x42/0xa0 [ 209.565066][ T6316] p9_client_create+0x81b/0xb90 [ 209.569921][ T6316] ? p9_parse_header+0x6b0/0x6b0 [ 209.575020][ T6316] ? __kasan_kmalloc+0x189/0x1c0 [ 209.580065][ T6316] ? __kmalloc_track_caller+0x20e/0x2c0 [ 209.585609][ T6316] ? vfs_get_tree+0x85/0x260 [ 209.590202][ T6316] v9fs_session_init+0x208/0x1a00 [ 209.595233][ T6316] ? v9fs_show_options+0x530/0x530 [ 209.601762][ T6316] ? v9fs_mount+0x5c/0x790 [ 209.606185][ T6316] ? kmem_cache_alloc_trace+0xc3/0x290 [ 209.611677][ T6316] ? legacy_init_fs_context+0x4d/0xc0 [ 209.617086][ T6316] v9fs_mount+0x7f/0x790 [ 209.621352][ T6316] ? cap_capable+0x23f/0x280 [ 209.626043][ T6316] legacy_get_tree+0xde/0x170 [ 209.630848][ T6316] ? iterate_incfs_dir+0x370/0x370 [ 209.635959][ T6316] vfs_get_tree+0x85/0x260 [ 209.640396][ T6316] do_mount+0x18ab/0x2660 [ 209.644745][ T6316] ? copy_mount_string+0x30/0x30 [ 209.649775][ T6316] ? page_fault+0x2f/0x40 [ 209.654239][ T6316] ? copy_mount_options+0x1e8/0x320 [ 209.659449][ T6316] ? copy_mount_options+0x293/0x320 [ 209.664947][ T6316] ksys_mount+0xc2/0xf0 [ 209.669269][ T6316] __x64_sys_mount+0xb1/0xc0 [ 209.673973][ T6316] do_syscall_64+0xcb/0x150 [ 209.678640][ T6316] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.684527][ T6316] RIP: 0033:0x45e219 [ 209.688665][ T6316] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.708942][ T6316] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 209.717359][ T6316] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 209.725444][ T6316] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 209.733468][ T6316] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 209.741540][ T6316] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 209.749510][ T6316] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:50:01 executing program 5 (fault-call:6 fault-nth:10): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:01 executing program 4 (fault-call:6 fault-nth:12): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 209.773865][ T6316] 9pnet: Insufficient options for proto=fd [ 209.808666][ T6327] FAULT_INJECTION: forcing a failure. [ 209.808666][ T6327] name failslab, interval 1, probability 0, space 0, times 0 [ 209.845139][ T6333] FAULT_INJECTION: forcing a failure. [ 209.845139][ T6333] name failslab, interval 1, probability 0, space 0, times 0 [ 209.859649][ T6327] CPU: 0 PID: 6327 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 209.869727][ T6327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.879860][ T6327] Call Trace: [ 209.883154][ T6327] dump_stack+0x1dd/0x24e [ 209.887531][ T6327] ? devkmsg_release+0x11c/0x11c [ 209.892487][ T6327] ? show_regs_print_info+0x12/0x12 [ 209.897694][ T6327] should_fail+0x6fb/0x860 [ 209.902102][ T6327] ? setup_fault_attr+0x3d0/0x3d0 [ 209.907231][ T6327] ? match_token+0x6a2/0x710 [ 209.911849][ T6327] ? p9_client_create+0x506/0xb90 [ 209.916962][ T6327] should_failslab+0x5/0x20 [ 209.921626][ T6327] __kmalloc_track_caller+0x5d/0x2c0 [ 209.927156][ T6327] ? kstrdup+0x4c/0x70 [ 209.931448][ T6327] kmemdup_nul+0x27/0xa0 [ 209.935693][ T6327] p9_client_create+0x506/0xb90 [ 209.940644][ T6327] ? p9_parse_header+0x6b0/0x6b0 [ 209.945845][ T6327] ? __kasan_kmalloc+0x189/0x1c0 [ 209.950785][ T6327] ? __kmalloc_track_caller+0x20e/0x2c0 [ 209.956335][ T6327] ? vfs_get_tree+0x85/0x260 [ 209.960917][ T6327] v9fs_session_init+0x208/0x1a00 [ 209.965965][ T6327] ? v9fs_show_options+0x530/0x530 [ 209.971107][ T6327] ? v9fs_mount+0x5c/0x790 [ 209.975517][ T6327] ? kmem_cache_alloc_trace+0xc3/0x290 [ 209.980966][ T6327] ? legacy_init_fs_context+0x4d/0xc0 [ 209.986329][ T6327] v9fs_mount+0x7f/0x790 [ 209.990782][ T6327] ? cap_capable+0x23f/0x280 [ 209.995365][ T6327] legacy_get_tree+0xde/0x170 [ 210.000043][ T6327] ? iterate_incfs_dir+0x370/0x370 [ 210.005167][ T6327] vfs_get_tree+0x85/0x260 [ 210.009588][ T6327] do_mount+0x18ab/0x2660 [ 210.013922][ T6327] ? copy_mount_string+0x30/0x30 [ 210.018888][ T6327] ? page_fault+0x2f/0x40 [ 210.023236][ T6327] ? copy_mount_options+0x1e8/0x320 [ 210.028447][ T6327] ? copy_mount_options+0x293/0x320 [ 210.033708][ T6327] ksys_mount+0xc2/0xf0 [ 210.037865][ T6327] __x64_sys_mount+0xb1/0xc0 [ 210.042481][ T6327] do_syscall_64+0xcb/0x150 [ 210.046994][ T6327] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.052894][ T6327] RIP: 0033:0x45e219 [ 210.056891][ T6327] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.076538][ T6327] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 210.084944][ T6327] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 210.093424][ T6327] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 210.101560][ T6327] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 210.109553][ T6327] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 210.118089][ T6327] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 210.135386][ T6333] CPU: 0 PID: 6333 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 210.146052][ T6333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.156358][ T6333] Call Trace: [ 210.159653][ T6333] dump_stack+0x1dd/0x24e [ 210.164161][ T6333] ? devkmsg_release+0x11c/0x11c [ 210.169112][ T6333] ? p9_client_create+0x81b/0xb90 [ 210.174231][ T6333] ? show_regs_print_info+0x12/0x12 [ 210.179491][ T6333] ? vfs_get_tree+0x85/0x260 [ 210.184115][ T6333] ? ksys_mount+0xc2/0xf0 [ 210.188442][ T6333] ? __x64_sys_mount+0xb1/0xc0 [ 210.194913][ T6333] ? do_syscall_64+0xcb/0x150 [ 210.199664][ T6333] should_fail+0x6fb/0x860 [ 210.204090][ T6333] ? setup_fault_attr+0x3d0/0x3d0 [ 210.209238][ T6333] ? simple_strtoul+0x107/0x1e0 [ 210.214097][ T6333] ? simple_strtoull+0x1e0/0x1e0 [ 210.219494][ T6333] ? match_int+0xd9/0x1e0 [ 210.223920][ T6333] should_failslab+0x5/0x20 [ 210.228784][ T6333] __kmalloc_track_caller+0x5d/0x2c0 [ 210.234187][ T6333] kmemdup_nul+0x27/0xa0 [ 210.238473][ T6333] match_int+0xd9/0x1e0 [ 210.243166][ T6333] ? match_token+0x710/0x710 [ 210.247830][ T6333] ? __kmalloc_track_caller+0x20e/0x2c0 [ 210.253368][ T6333] ? kstrdup+0x4c/0x70 [ 210.257450][ T6333] parse_opts+0x2a6/0x6e0 [ 210.262227][ T6333] ? p9_fd_show_options+0x1a0/0x1a0 [ 210.267963][ T6333] p9_fd_create+0x91/0x480 [ 210.272466][ T6333] ? p9_client_create+0x789/0xb90 [ 210.277709][ T6333] ? p9_fd_create_unix+0x470/0x470 [ 210.282812][ T6333] ? __kmalloc_track_caller+0x20e/0x2c0 [ 210.288453][ T6333] ? kmemdup_nul+0x42/0xa0 [ 210.293225][ T6333] p9_client_create+0x81b/0xb90 [ 210.298073][ T6333] ? p9_parse_header+0x6b0/0x6b0 [ 210.303531][ T6333] ? __kasan_kmalloc+0x189/0x1c0 [ 210.308484][ T6333] ? __kmalloc_track_caller+0x20e/0x2c0 [ 210.314024][ T6333] ? vfs_get_tree+0x85/0x260 [ 210.318605][ T6333] v9fs_session_init+0x208/0x1a00 [ 210.323855][ T6333] ? v9fs_show_options+0x530/0x530 [ 210.329064][ T6333] ? v9fs_mount+0x5c/0x790 [ 210.333489][ T6333] ? kmem_cache_alloc_trace+0xc3/0x290 [ 210.339145][ T6333] ? legacy_init_fs_context+0x4d/0xc0 [ 210.344524][ T6333] v9fs_mount+0x7f/0x790 [ 210.348754][ T6333] ? cap_capable+0x23f/0x280 [ 210.353354][ T6333] legacy_get_tree+0xde/0x170 [ 210.358116][ T6333] ? iterate_incfs_dir+0x370/0x370 [ 210.363648][ T6333] vfs_get_tree+0x85/0x260 [ 210.371717][ T6333] do_mount+0x18ab/0x2660 [ 210.376237][ T6333] ? copy_mount_string+0x30/0x30 [ 210.381794][ T6333] ? page_fault+0x2f/0x40 [ 210.387749][ T6333] ? copy_mount_options+0x1e8/0x320 [ 210.394027][ T6333] ? copy_mount_options+0x293/0x320 [ 210.399331][ T6333] ksys_mount+0xc2/0xf0 [ 210.403477][ T6333] __x64_sys_mount+0xb1/0xc0 [ 210.408063][ T6333] do_syscall_64+0xcb/0x150 [ 210.412715][ T6333] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.418825][ T6333] RIP: 0033:0x45e219 [ 210.422808][ T6333] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.445697][ T6333] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 210.454097][ T6333] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 210.462056][ T6333] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 210.470153][ T6333] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 210.478113][ T6333] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 210.486082][ T6333] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:50:02 executing program 5 (fault-call:6 fault-nth:11): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:02 executing program 4 (fault-call:6 fault-nth:13): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:02 executing program 2: r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:50:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 210.511388][ T6333] 9pnet: Insufficient options for proto=fd [ 210.563209][ T6340] FAULT_INJECTION: forcing a failure. [ 210.563209][ T6340] name failslab, interval 1, probability 0, space 0, times 0 [ 210.580427][ T6345] FAULT_INJECTION: forcing a failure. [ 210.580427][ T6345] name failslab, interval 1, probability 0, space 0, times 0 [ 210.594716][ T6340] CPU: 0 PID: 6340 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 210.604791][ T6340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.614844][ T6340] Call Trace: [ 210.618124][ T6340] dump_stack+0x1dd/0x24e [ 210.622446][ T6340] ? devkmsg_release+0x11c/0x11c [ 210.627406][ T6340] ? show_regs_print_info+0x12/0x12 [ 210.632608][ T6340] ? stack_trace_save+0x120/0x1f0 [ 210.637621][ T6340] ? stack_trace_snprint+0x150/0x150 [ 210.643044][ T6340] should_fail+0x6fb/0x860 [ 210.647503][ T6340] ? setup_fault_attr+0x3d0/0x3d0 [ 210.652531][ T6340] ? slab_free_freelist_hook+0xd0/0x150 [ 210.658198][ T6340] ? kfree+0x12c/0x660 [ 210.662385][ T6340] ? p9_client_create+0x789/0xb90 [ 210.667411][ T6340] ? v9fs_session_init+0x208/0x1a00 [ 210.672599][ T6340] ? v9fs_mount+0x7f/0x790 [ 210.677026][ T6340] ? vfs_get_tree+0x85/0x260 [ 210.681623][ T6340] ? do_mount+0x18ab/0x2660 [ 210.686138][ T6340] ? ksys_mount+0xc2/0xf0 [ 210.690493][ T6340] ? parse_opts+0x1a1/0x6e0 [ 210.695010][ T6340] should_failslab+0x5/0x20 [ 210.699511][ T6340] __kmalloc_track_caller+0x5d/0x2c0 [ 210.704837][ T6340] kstrdup+0x31/0x70 [ 210.708888][ T6340] parse_opts+0x1a1/0x6e0 [ 210.713447][ T6340] ? p9_fd_show_options+0x1a0/0x1a0 [ 210.718652][ T6340] p9_fd_create+0x91/0x480 [ 210.723077][ T6340] ? p9_client_create+0x789/0xb90 [ 210.728133][ T6340] ? p9_fd_create_unix+0x470/0x470 [ 210.733258][ T6340] ? __kmalloc_track_caller+0x20e/0x2c0 [ 210.738822][ T6340] ? kmemdup_nul+0x42/0xa0 [ 210.743245][ T6340] p9_client_create+0x81b/0xb90 [ 210.748110][ T6340] ? p9_parse_header+0x6b0/0x6b0 [ 210.753141][ T6340] ? __kasan_kmalloc+0x189/0x1c0 [ 210.758085][ T6340] ? __kmalloc_track_caller+0x20e/0x2c0 [ 210.763665][ T6340] ? vfs_get_tree+0x85/0x260 [ 210.768260][ T6340] v9fs_session_init+0x208/0x1a00 [ 210.773458][ T6340] ? v9fs_show_options+0x530/0x530 [ 210.778615][ T6340] ? v9fs_mount+0x5c/0x790 [ 210.783145][ T6340] ? v9fs_mount+0x5c/0x790 [ 210.788431][ T6340] ? kmem_cache_alloc_trace+0xc3/0x290 [ 210.793905][ T6340] v9fs_mount+0x7f/0x790 [ 210.798220][ T6340] ? cap_capable+0x23f/0x280 [ 210.802808][ T6340] legacy_get_tree+0xde/0x170 [ 210.807602][ T6340] ? iterate_incfs_dir+0x370/0x370 [ 210.812708][ T6340] vfs_get_tree+0x85/0x260 [ 210.817275][ T6340] do_mount+0x18ab/0x2660 [ 210.821611][ T6340] ? copy_mount_string+0x30/0x30 [ 210.826548][ T6340] ? page_fault+0x2f/0x40 [ 210.830882][ T6340] ? copy_mount_options+0x1e8/0x320 [ 210.836234][ T6340] ? copy_mount_options+0x293/0x320 [ 210.841442][ T6340] ksys_mount+0xc2/0xf0 [ 210.845623][ T6340] __x64_sys_mount+0xb1/0xc0 [ 210.850233][ T6340] do_syscall_64+0xcb/0x150 [ 210.854733][ T6340] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.860619][ T6340] RIP: 0033:0x45e219 [ 210.864508][ T6340] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.884096][ T6340] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 210.892787][ T6340] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 210.900891][ T6340] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 10:50:02 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:50:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) [ 210.909025][ T6340] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 210.916982][ T6340] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 210.924951][ T6340] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 210.960612][ T6345] CPU: 0 PID: 6345 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 210.970813][ T6345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.981007][ T6345] Call Trace: [ 210.984310][ T6345] dump_stack+0x1dd/0x24e [ 210.988646][ T6345] ? devkmsg_release+0x11c/0x11c [ 210.993582][ T6345] ? show_regs_print_info+0x12/0x12 [ 210.998782][ T6345] should_fail+0x6fb/0x860 [ 211.003206][ T6345] ? setup_fault_attr+0x3d0/0x3d0 [ 211.008241][ T6345] ? simple_strtoul+0x107/0x1e0 [ 211.013105][ T6345] ? simple_strtoull+0x1e0/0x1e0 [ 211.018075][ T6345] ? match_int+0xd9/0x1e0 [ 211.022406][ T6345] should_failslab+0x5/0x20 [ 211.026917][ T6345] __kmalloc_track_caller+0x5d/0x2c0 [ 211.032216][ T6345] ? kmemdup_nul+0x42/0xa0 [ 211.036650][ T6345] kmemdup_nul+0x27/0xa0 [ 211.040937][ T6345] match_int+0xd9/0x1e0 [ 211.045140][ T6345] ? match_token+0x710/0x710 [ 211.049757][ T6345] ? __kmalloc_track_caller+0x20e/0x2c0 [ 211.055556][ T6345] ? kstrdup+0x4c/0x70 [ 211.059769][ T6345] parse_opts+0x2a6/0x6e0 [ 211.064124][ T6345] ? p9_fd_show_options+0x1a0/0x1a0 [ 211.069346][ T6345] p9_fd_create+0x91/0x480 [ 211.073766][ T6345] ? p9_client_create+0x789/0xb90 [ 211.078913][ T6345] ? p9_fd_create_unix+0x470/0x470 [ 211.084035][ T6345] ? __kmalloc_track_caller+0x20e/0x2c0 [ 211.089594][ T6345] ? kmemdup_nul+0x42/0xa0 [ 211.094035][ T6345] p9_client_create+0x81b/0xb90 [ 211.098899][ T6345] ? p9_parse_header+0x6b0/0x6b0 [ 211.103828][ T6345] ? __kasan_kmalloc+0x189/0x1c0 [ 211.108774][ T6345] ? __kmalloc_track_caller+0x20e/0x2c0 [ 211.114336][ T6345] ? vfs_get_tree+0x85/0x260 [ 211.118948][ T6345] v9fs_session_init+0x208/0x1a00 [ 211.123994][ T6345] ? v9fs_show_options+0x530/0x530 [ 211.129115][ T6345] ? v9fs_mount+0x5c/0x790 [ 211.133537][ T6345] ? kmem_cache_alloc_trace+0xc3/0x290 [ 211.139021][ T6345] ? legacy_init_fs_context+0x4d/0xc0 [ 211.144409][ T6345] v9fs_mount+0x7f/0x790 [ 211.148664][ T6345] ? cap_capable+0x23f/0x280 [ 211.153389][ T6345] legacy_get_tree+0xde/0x170 [ 211.158082][ T6345] ? iterate_incfs_dir+0x370/0x370 [ 211.163388][ T6345] vfs_get_tree+0x85/0x260 [ 211.167821][ T6345] do_mount+0x18ab/0x2660 [ 211.172170][ T6345] ? copy_mount_string+0x30/0x30 [ 211.177118][ T6345] ? page_fault+0x2f/0x40 [ 211.181466][ T6345] ? copy_mount_options+0x1e8/0x320 [ 211.186800][ T6345] ? copy_mount_options+0x293/0x320 [ 211.192002][ T6345] ksys_mount+0xc2/0xf0 [ 211.196363][ T6345] __x64_sys_mount+0xb1/0xc0 [ 211.200981][ T6345] do_syscall_64+0xcb/0x150 [ 211.205612][ T6345] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 211.211512][ T6345] RIP: 0033:0x45e219 [ 211.215423][ T6345] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.235230][ T6345] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 211.243630][ T6345] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 211.251608][ T6345] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 211.259724][ T6345] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 211.267714][ T6345] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 211.276072][ T6345] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:50:03 executing program 4 (fault-call:6 fault-nth:14): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:03 executing program 5 (fault-call:6 fault-nth:12): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 211.313852][ T6345] 9pnet: Insufficient options for proto=fd [ 211.320017][ T6340] 9pnet: Insufficient options for proto=fd [ 211.364993][ T6357] FAULT_INJECTION: forcing a failure. [ 211.364993][ T6357] name failslab, interval 1, probability 0, space 0, times 0 [ 211.388544][ T6358] FAULT_INJECTION: forcing a failure. [ 211.388544][ T6358] name failslab, interval 1, probability 0, space 0, times 0 [ 211.410539][ T6357] CPU: 0 PID: 6357 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 211.420767][ T6357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.430987][ T6357] Call Trace: [ 211.434270][ T6357] dump_stack+0x1dd/0x24e [ 211.438610][ T6357] ? devkmsg_release+0x11c/0x11c [ 211.443570][ T6357] ? show_regs_print_info+0x12/0x12 [ 211.448784][ T6357] ? parse_opts+0x53c/0x6e0 [ 211.453322][ T6357] should_fail+0x6fb/0x860 [ 211.457737][ T6357] ? setup_fault_attr+0x3d0/0x3d0 [ 211.462763][ T6357] ? p9_fd_create+0x161/0x480 [ 211.467470][ T6357] should_failslab+0x5/0x20 [ 211.472094][ T6357] kmem_cache_alloc_trace+0x39/0x290 [ 211.477388][ T6357] p9_fd_create+0x161/0x480 [ 211.481912][ T6357] ? p9_client_create+0x789/0xb90 [ 211.487126][ T6357] ? p9_fd_create_unix+0x470/0x470 [ 211.492398][ T6357] ? __kmalloc_track_caller+0x20e/0x2c0 [ 211.498574][ T6357] ? kmemdup_nul+0x42/0xa0 [ 211.503016][ T6357] p9_client_create+0x81b/0xb90 [ 211.507914][ T6357] ? p9_parse_header+0x6b0/0x6b0 [ 211.512895][ T6357] ? __kasan_kmalloc+0x189/0x1c0 [ 211.517894][ T6357] ? __kmalloc_track_caller+0x20e/0x2c0 [ 211.523647][ T6357] ? vfs_get_tree+0x85/0x260 [ 211.528436][ T6357] v9fs_session_init+0x208/0x1a00 [ 211.533474][ T6357] ? v9fs_show_options+0x530/0x530 [ 211.538586][ T6357] ? v9fs_mount+0x5c/0x790 [ 211.543003][ T6357] ? v9fs_mount+0x5c/0x790 [ 211.547430][ T6357] ? kmem_cache_alloc_trace+0xc3/0x290 [ 211.553047][ T6357] v9fs_mount+0x7f/0x790 [ 211.557303][ T6357] ? cap_capable+0x23f/0x280 [ 211.561995][ T6357] legacy_get_tree+0xde/0x170 [ 211.566663][ T6357] ? iterate_incfs_dir+0x370/0x370 [ 211.572032][ T6357] vfs_get_tree+0x85/0x260 [ 211.576739][ T6357] do_mount+0x18ab/0x2660 [ 211.581094][ T6357] ? copy_mount_string+0x30/0x30 [ 211.586121][ T6357] ? page_fault+0x2f/0x40 [ 211.590461][ T6357] ? copy_mount_options+0x1e8/0x320 [ 211.595672][ T6357] ? copy_mount_options+0x293/0x320 [ 211.600899][ T6357] ksys_mount+0xc2/0xf0 [ 211.605054][ T6357] __x64_sys_mount+0xb1/0xc0 [ 211.609872][ T6357] do_syscall_64+0xcb/0x150 [ 211.614494][ T6357] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 211.620508][ T6357] RIP: 0033:0x45e219 [ 211.624529][ T6357] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.644367][ T6357] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 211.652976][ T6357] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 211.660931][ T6357] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 211.668896][ T6357] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 211.676873][ T6357] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 211.684850][ T6357] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c [ 211.703441][ T6358] CPU: 0 PID: 6358 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 211.713735][ T6358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.723944][ T6358] Call Trace: [ 211.727358][ T6358] dump_stack+0x1dd/0x24e [ 211.732312][ T6358] ? devkmsg_release+0x11c/0x11c [ 211.737247][ T6358] ? p9_client_create+0x81b/0xb90 [ 211.743200][ T6358] ? show_regs_print_info+0x12/0x12 [ 211.748593][ T6358] ? vfs_get_tree+0x85/0x260 [ 211.753173][ T6358] ? ksys_mount+0xc2/0xf0 [ 211.757658][ T6358] ? __x64_sys_mount+0xb1/0xc0 [ 211.762425][ T6358] ? do_syscall_64+0xcb/0x150 [ 211.767089][ T6358] should_fail+0x6fb/0x860 [ 211.771614][ T6358] ? setup_fault_attr+0x3d0/0x3d0 [ 211.776636][ T6358] ? simple_strtoul+0x107/0x1e0 [ 211.781538][ T6358] ? simple_strtoull+0x1e0/0x1e0 [ 211.786482][ T6358] ? match_int+0xd9/0x1e0 [ 211.790802][ T6358] should_failslab+0x5/0x20 [ 211.795365][ T6358] __kmalloc_track_caller+0x5d/0x2c0 [ 211.800761][ T6358] kmemdup_nul+0x27/0xa0 [ 211.805027][ T6358] match_int+0xd9/0x1e0 [ 211.809868][ T6358] ? match_token+0x710/0x710 [ 211.814445][ T6358] ? __kmalloc_track_caller+0x20e/0x2c0 [ 211.819973][ T6358] ? kstrdup+0x4c/0x70 [ 211.824033][ T6358] parse_opts+0x2a6/0x6e0 [ 211.828352][ T6358] ? p9_fd_show_options+0x1a0/0x1a0 [ 211.833541][ T6358] p9_fd_create+0x91/0x480 [ 211.837958][ T6358] ? p9_client_create+0x789/0xb90 [ 211.843082][ T6358] ? p9_fd_create_unix+0x470/0x470 [ 211.848186][ T6358] ? __kmalloc_track_caller+0x20e/0x2c0 [ 211.853738][ T6358] ? kmemdup_nul+0x42/0xa0 [ 211.858140][ T6358] p9_client_create+0x81b/0xb90 [ 211.862993][ T6358] ? p9_parse_header+0x6b0/0x6b0 [ 211.867927][ T6358] ? __kasan_kmalloc+0x189/0x1c0 [ 211.872862][ T6358] ? __kmalloc_track_caller+0x20e/0x2c0 [ 211.878402][ T6358] ? vfs_get_tree+0x85/0x260 [ 211.882979][ T6358] v9fs_session_init+0x208/0x1a00 [ 211.888261][ T6358] ? v9fs_show_options+0x530/0x530 [ 211.893364][ T6358] ? v9fs_mount+0x5c/0x790 [ 211.897898][ T6358] ? kmem_cache_alloc_trace+0xc3/0x290 [ 211.903407][ T6358] ? legacy_init_fs_context+0x4d/0xc0 [ 211.909134][ T6358] v9fs_mount+0x7f/0x790 [ 211.913383][ T6358] ? cap_capable+0x23f/0x280 [ 211.918084][ T6358] legacy_get_tree+0xde/0x170 [ 211.922752][ T6358] ? iterate_incfs_dir+0x370/0x370 [ 211.927868][ T6358] vfs_get_tree+0x85/0x260 [ 211.932523][ T6358] do_mount+0x18ab/0x2660 [ 211.936878][ T6358] ? copy_mount_string+0x30/0x30 [ 211.941808][ T6358] ? page_fault+0x2f/0x40 [ 211.946134][ T6358] ? copy_mount_options+0x1e8/0x320 [ 211.951343][ T6358] ? copy_mount_options+0x293/0x320 [ 211.956550][ T6358] ksys_mount+0xc2/0xf0 [ 211.960699][ T6358] __x64_sys_mount+0xb1/0xc0 [ 211.965420][ T6358] do_syscall_64+0xcb/0x150 [ 211.969968][ T6358] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 211.975854][ T6358] RIP: 0033:0x45e219 [ 211.979742][ T6358] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.999345][ T6358] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 212.007746][ T6358] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 212.015891][ T6358] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 212.023864][ T6358] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 212.031834][ T6358] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 212.039807][ T6358] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:04 executing program 4 (fault-call:6 fault-nth:15): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:04 executing program 5 (fault-call:6 fault-nth:13): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 212.062453][ T6358] 9pnet: Insufficient options for proto=fd 10:50:04 executing program 2: r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:50:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:50:04 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 212.101745][ T6364] FAULT_INJECTION: forcing a failure. [ 212.101745][ T6364] name failslab, interval 1, probability 0, space 0, times 0 [ 212.149323][ T6367] FAULT_INJECTION: forcing a failure. [ 212.149323][ T6367] name failslab, interval 1, probability 0, space 0, times 0 [ 212.167526][ T6364] CPU: 0 PID: 6364 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 212.177631][ T6364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.187709][ T6364] Call Trace: [ 212.191263][ T6364] dump_stack+0x1dd/0x24e [ 212.195605][ T6364] ? devkmsg_release+0x11c/0x11c [ 212.200633][ T6364] ? arch_stack_walk+0xf8/0x140 [ 212.205602][ T6364] ? show_regs_print_info+0x12/0x12 [ 212.210806][ T6364] should_fail+0x6fb/0x860 [ 212.215223][ T6364] ? setup_fault_attr+0x3d0/0x3d0 [ 212.220267][ T6364] ? p9_client_prepare_req+0xb1/0x7e0 [ 212.225785][ T6364] should_failslab+0x5/0x20 [ 212.230294][ T6364] kmem_cache_alloc+0x36/0x270 [ 212.235095][ T6364] p9_client_prepare_req+0xb1/0x7e0 [ 212.240304][ T6364] ? p9_client_create+0x81b/0xb90 [ 212.245455][ T6364] ? v9fs_session_init+0x208/0x1a00 [ 212.250699][ T6364] ? v9fs_mount+0x7f/0x790 [ 212.255108][ T6364] p9_client_rpc+0x12c/0xb80 [ 212.259692][ T6364] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 212.265266][ T6364] ? p9_fid_create+0x260/0x260 [ 212.270030][ T6364] ? __fget+0x37c/0x3c0 [ 212.274210][ T6364] ? add_wait_queue+0x77/0x130 [ 212.278979][ T6364] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 212.284822][ T6364] p9_client_version+0x183/0x700 [ 212.289904][ T6364] ? p9_conn_create+0x4a6/0x520 [ 212.294772][ T6364] ? p9_fd_create+0x391/0x480 [ 212.299455][ T6364] ? p9_client_create+0xb90/0xb90 [ 212.304589][ T6364] ? p9_fd_create_unix+0x470/0x470 [ 212.309932][ T6364] ? __kmalloc_track_caller+0x20e/0x2c0 [ 212.315521][ T6364] ? kmemdup_nul+0x42/0xa0 [ 212.319941][ T6364] p9_client_create+0x8e5/0xb90 [ 212.324803][ T6364] ? p9_parse_header+0x6b0/0x6b0 [ 212.329763][ T6364] ? __kasan_kmalloc+0x189/0x1c0 [ 212.334851][ T6364] ? __kmalloc_track_caller+0x20e/0x2c0 [ 212.340424][ T6364] ? vfs_get_tree+0x85/0x260 [ 212.345037][ T6364] v9fs_session_init+0x208/0x1a00 [ 212.350079][ T6364] ? v9fs_show_options+0x530/0x530 [ 212.355208][ T6364] ? v9fs_mount+0x5c/0x790 [ 212.359643][ T6364] ? kmem_cache_alloc_trace+0xc3/0x290 [ 212.365241][ T6364] ? legacy_init_fs_context+0x4d/0xc0 [ 212.370632][ T6364] v9fs_mount+0x7f/0x790 [ 212.374869][ T6364] ? cap_capable+0x23f/0x280 [ 212.379456][ T6364] legacy_get_tree+0xde/0x170 [ 212.384240][ T6364] ? iterate_incfs_dir+0x370/0x370 [ 212.389357][ T6364] vfs_get_tree+0x85/0x260 [ 212.393784][ T6364] do_mount+0x18ab/0x2660 [ 212.398126][ T6364] ? copy_mount_string+0x30/0x30 [ 212.403071][ T6364] ? page_fault+0x2f/0x40 [ 212.407494][ T6364] ? copy_mount_options+0x1e8/0x320 [ 212.412706][ T6364] ? copy_mount_options+0x293/0x320 [ 212.418033][ T6364] ksys_mount+0xc2/0xf0 [ 212.422208][ T6364] __x64_sys_mount+0xb1/0xc0 [ 212.426888][ T6364] do_syscall_64+0xcb/0x150 [ 212.431419][ T6364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 212.437453][ T6364] RIP: 0033:0x45e219 [ 212.441335][ T6364] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.461719][ T6364] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 212.470163][ T6364] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 212.478186][ T6364] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 212.486156][ T6364] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 212.494561][ T6364] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 212.502540][ T6364] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c [ 212.518791][ T6367] CPU: 0 PID: 6367 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 212.528884][ T6367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.538932][ T6367] Call Trace: [ 212.542224][ T6367] dump_stack+0x1dd/0x24e [ 212.546724][ T6367] ? devkmsg_release+0x11c/0x11c [ 212.551655][ T6367] ? show_regs_print_info+0x12/0x12 [ 212.556845][ T6367] should_fail+0x6fb/0x860 [ 212.561275][ T6367] ? setup_fault_attr+0x3d0/0x3d0 [ 212.566320][ T6367] ? simple_strtoul+0x107/0x1e0 [ 212.571295][ T6367] ? simple_strtoull+0x1e0/0x1e0 [ 212.576235][ T6367] ? match_int+0xd9/0x1e0 [ 212.580612][ T6367] should_failslab+0x5/0x20 [ 212.585260][ T6367] __kmalloc_track_caller+0x5d/0x2c0 [ 212.590553][ T6367] ? kmemdup_nul+0x42/0xa0 [ 212.595085][ T6367] kmemdup_nul+0x27/0xa0 [ 212.599334][ T6367] match_int+0xd9/0x1e0 [ 212.603570][ T6367] ? match_token+0x710/0x710 [ 212.608167][ T6367] ? __kmalloc_track_caller+0x20e/0x2c0 [ 212.613722][ T6367] ? kstrdup+0x4c/0x70 [ 212.617797][ T6367] parse_opts+0x2a6/0x6e0 [ 212.622232][ T6367] ? p9_fd_show_options+0x1a0/0x1a0 [ 212.627435][ T6367] p9_fd_create+0x91/0x480 [ 212.631853][ T6367] ? p9_client_create+0x789/0xb90 [ 212.636882][ T6367] ? p9_fd_create_unix+0x470/0x470 [ 212.641998][ T6367] ? __kmalloc_track_caller+0x20e/0x2c0 [ 212.647535][ T6367] ? kmemdup_nul+0x42/0xa0 [ 212.651938][ T6367] p9_client_create+0x81b/0xb90 [ 212.656794][ T6367] ? p9_parse_header+0x6b0/0x6b0 [ 212.661884][ T6367] ? __kasan_kmalloc+0x189/0x1c0 [ 212.666830][ T6367] ? __kmalloc_track_caller+0x20e/0x2c0 [ 212.672373][ T6367] ? vfs_get_tree+0x85/0x260 [ 212.676970][ T6367] v9fs_session_init+0x208/0x1a00 [ 212.682118][ T6367] ? v9fs_show_options+0x530/0x530 [ 212.687238][ T6367] ? v9fs_mount+0x5c/0x790 [ 212.691775][ T6367] ? v9fs_mount+0x5c/0x790 [ 212.696390][ T6367] ? kmem_cache_alloc_trace+0xc3/0x290 [ 212.702049][ T6367] v9fs_mount+0x7f/0x790 [ 212.706417][ T6367] ? cap_capable+0x23f/0x280 [ 212.711101][ T6367] legacy_get_tree+0xde/0x170 [ 212.715956][ T6367] ? iterate_incfs_dir+0x370/0x370 [ 212.721385][ T6367] vfs_get_tree+0x85/0x260 [ 212.726073][ T6367] do_mount+0x18ab/0x2660 [ 212.730783][ T6367] ? copy_mount_string+0x30/0x30 [ 212.735748][ T6367] ? page_fault+0x2f/0x40 [ 212.740085][ T6367] ? copy_mount_options+0x1e8/0x320 [ 212.745418][ T6367] ? copy_mount_options+0x293/0x320 [ 212.750734][ T6367] ksys_mount+0xc2/0xf0 [ 212.754907][ T6367] __x64_sys_mount+0xb1/0xc0 [ 212.759681][ T6367] do_syscall_64+0xcb/0x150 [ 212.764556][ T6367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 212.770540][ T6367] RIP: 0033:0x45e219 [ 212.774557][ T6367] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.794144][ T6367] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 10:50:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 212.802537][ T6367] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 212.810521][ T6367] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 212.818644][ T6367] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 212.826642][ T6367] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 212.834725][ T6367] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:04 executing program 5 (fault-call:6 fault-nth:14): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:04 executing program 4 (fault-call:6 fault-nth:16): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 212.880513][ T6367] 9pnet: Insufficient options for proto=fd [ 212.919328][ T6385] FAULT_INJECTION: forcing a failure. [ 212.919328][ T6385] name failslab, interval 1, probability 0, space 0, times 0 [ 212.934308][ T6386] FAULT_INJECTION: forcing a failure. [ 212.934308][ T6386] name failslab, interval 1, probability 0, space 0, times 0 [ 212.947604][ T6385] CPU: 0 PID: 6385 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 212.957673][ T6385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.967880][ T6385] Call Trace: [ 212.971185][ T6385] dump_stack+0x1dd/0x24e [ 212.975537][ T6385] ? devkmsg_release+0x11c/0x11c [ 212.980481][ T6385] ? show_regs_print_info+0x12/0x12 [ 212.985694][ T6385] ? parse_opts+0x53c/0x6e0 [ 212.990185][ T6385] should_fail+0x6fb/0x860 [ 212.994602][ T6385] ? setup_fault_attr+0x3d0/0x3d0 [ 212.999635][ T6385] ? p9_fd_create+0x161/0x480 [ 213.004311][ T6385] should_failslab+0x5/0x20 [ 213.008832][ T6385] kmem_cache_alloc_trace+0x39/0x290 [ 213.014123][ T6385] p9_fd_create+0x161/0x480 [ 213.018628][ T6385] ? p9_client_create+0x789/0xb90 [ 213.023970][ T6385] ? p9_fd_create_unix+0x470/0x470 [ 213.029198][ T6385] ? __kmalloc_track_caller+0x20e/0x2c0 [ 213.034787][ T6385] ? kmemdup_nul+0x42/0xa0 [ 213.039192][ T6385] p9_client_create+0x81b/0xb90 [ 213.044032][ T6385] ? p9_parse_header+0x6b0/0x6b0 [ 213.048961][ T6385] ? __kasan_kmalloc+0x189/0x1c0 [ 213.053896][ T6385] ? __kmalloc_track_caller+0x20e/0x2c0 [ 213.059434][ T6385] ? vfs_get_tree+0x85/0x260 [ 213.064109][ T6385] v9fs_session_init+0x208/0x1a00 [ 213.069143][ T6385] ? v9fs_show_options+0x530/0x530 [ 213.074258][ T6385] ? v9fs_mount+0x5c/0x790 [ 213.078665][ T6385] ? kmem_cache_alloc_trace+0xc3/0x290 [ 213.084125][ T6385] ? legacy_init_fs_context+0x4d/0xc0 [ 213.089490][ T6385] v9fs_mount+0x7f/0x790 [ 213.093732][ T6385] ? cap_capable+0x23f/0x280 [ 213.098323][ T6385] legacy_get_tree+0xde/0x170 [ 213.103000][ T6385] ? iterate_incfs_dir+0x370/0x370 [ 213.108101][ T6385] vfs_get_tree+0x85/0x260 [ 213.112503][ T6385] do_mount+0x18ab/0x2660 [ 213.116833][ T6385] ? copy_mount_string+0x30/0x30 [ 213.121779][ T6385] ? page_fault+0x2f/0x40 [ 213.126095][ T6385] ? copy_mount_options+0x1e8/0x320 [ 213.131275][ T6385] ? copy_mount_options+0x293/0x320 [ 213.136466][ T6385] ksys_mount+0xc2/0xf0 [ 213.140644][ T6385] __x64_sys_mount+0xb1/0xc0 [ 213.145235][ T6385] do_syscall_64+0xcb/0x150 [ 213.150100][ T6385] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 213.156145][ T6385] RIP: 0033:0x45e219 [ 213.160029][ T6385] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:50:05 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:50:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) [ 213.180209][ T6385] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 213.188933][ T6385] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 213.197366][ T6385] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 213.205345][ T6385] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 213.213429][ T6385] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 213.221453][ T6385] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 213.260267][ T6386] CPU: 0 PID: 6386 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 213.270359][ T6386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.280648][ T6386] Call Trace: [ 213.283953][ T6386] dump_stack+0x1dd/0x24e [ 213.288288][ T6386] ? devkmsg_release+0x11c/0x11c [ 213.293748][ T6386] ? show_regs_print_info+0x12/0x12 [ 213.299328][ T6386] should_fail+0x6fb/0x860 [ 213.303750][ T6386] ? setup_fault_attr+0x3d0/0x3d0 [ 213.308793][ T6386] ? p9_fcall_init+0x117/0x200 [ 213.313705][ T6386] should_failslab+0x5/0x20 [ 213.318252][ T6386] __kmalloc+0x5f/0x2d0 [ 213.322414][ T6386] p9_fcall_init+0x117/0x200 [ 213.327009][ T6386] p9_client_prepare_req+0x10d/0x7e0 [ 213.332279][ T6386] ? p9_client_create+0x81b/0xb90 [ 213.337302][ T6386] ? v9fs_session_init+0x208/0x1a00 [ 213.343210][ T6386] ? v9fs_mount+0x7f/0x790 [ 213.347626][ T6386] p9_client_rpc+0x12c/0xb80 [ 213.352401][ T6386] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 213.357879][ T6386] ? p9_fid_create+0x260/0x260 [ 213.362827][ T6386] ? __fget+0x37c/0x3c0 [ 213.367694][ T6386] ? add_wait_queue+0x77/0x130 [ 213.372770][ T6386] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 213.378853][ T6386] p9_client_version+0x183/0x700 [ 213.384700][ T6386] ? p9_conn_create+0x4a6/0x520 [ 213.389553][ T6386] ? p9_fd_create+0x391/0x480 [ 213.394638][ T6386] ? p9_client_create+0xb90/0xb90 [ 213.399801][ T6386] ? p9_fd_create_unix+0x470/0x470 [ 213.404960][ T6386] ? __kmalloc_track_caller+0x20e/0x2c0 [ 213.410695][ T6386] ? kmemdup_nul+0x42/0xa0 [ 213.415799][ T6386] p9_client_create+0x8e5/0xb90 [ 213.420812][ T6386] ? p9_parse_header+0x6b0/0x6b0 [ 213.425757][ T6386] ? __kasan_kmalloc+0x189/0x1c0 [ 213.430895][ T6386] ? __kmalloc_track_caller+0x20e/0x2c0 [ 213.436890][ T6386] ? vfs_get_tree+0x85/0x260 [ 213.441538][ T6386] v9fs_session_init+0x208/0x1a00 [ 213.446772][ T6386] ? v9fs_show_options+0x530/0x530 [ 213.452021][ T6386] ? v9fs_mount+0x5c/0x790 [ 213.456444][ T6386] ? kmem_cache_alloc_trace+0xc3/0x290 [ 213.461912][ T6386] ? legacy_init_fs_context+0x4d/0xc0 [ 213.467284][ T6386] v9fs_mount+0x7f/0x790 [ 213.471631][ T6386] ? cap_capable+0x23f/0x280 [ 213.476209][ T6386] legacy_get_tree+0xde/0x170 [ 213.480872][ T6386] ? iterate_incfs_dir+0x370/0x370 [ 213.486023][ T6386] vfs_get_tree+0x85/0x260 [ 213.490426][ T6386] do_mount+0x18ab/0x2660 [ 213.494740][ T6386] ? copy_mount_string+0x30/0x30 [ 213.499679][ T6386] ? copy_mount_options+0x1f8/0x320 [ 213.504863][ T6386] ? copy_mount_options+0x230/0x320 [ 213.510051][ T6386] ? __sanitizer_cov_trace_const_cmp2+0x90/0x90 [ 213.516290][ T6386] ? copy_mount_options+0x293/0x320 [ 213.521558][ T6386] ksys_mount+0xc2/0xf0 [ 213.525720][ T6386] __x64_sys_mount+0xb1/0xc0 [ 213.530301][ T6386] do_syscall_64+0xcb/0x150 [ 213.534804][ T6386] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 213.540828][ T6386] RIP: 0033:0x45e219 [ 213.544710][ T6386] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.564326][ T6386] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 213.572741][ T6386] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 213.580736][ T6386] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 213.588713][ T6386] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 213.596847][ T6386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000010 10:50:05 executing program 2: r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="b5878c967c2376b34f46304efec978ea14e0ecf98e004d35bb20e0a2283e2a9a9e12516f8b96002d6ff350abbf01eb230a8434ebb340000000090000000000000016583118775abd9862384248960e3deae9ebdbf32390dfd4ca076f0a27b5a6c60104000000000000dcbc02000000000000005149dbbf556545a974f7853c7a3bf7f4dfb2806511c8ea111b31938988b7c57ee0813ae467b0bb04ddfa4d0558d245671a64245b393f3893fdf63d4e56350d4c9b81996e0c26663cb1b36c1e609133b62cf8ed9cac20e4c81346b3e15e14e68c7a308fc24c16028cbd59c50c0a6f0e4651a395f0d65cb8d1c8983cae6ff13b9a06b65ed5fd7db6ec815296e4ea0e3d5e776ed12c5cc07498"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) [ 213.604825][ T6386] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:50:05 executing program 5 (fault-call:6 fault-nth:15): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:05 executing program 4 (fault-call:6 fault-nth:17): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 213.669783][ T6399] FAULT_INJECTION: forcing a failure. [ 213.669783][ T6399] name failslab, interval 1, probability 0, space 0, times 0 [ 213.691445][ T6400] FAULT_INJECTION: forcing a failure. [ 213.691445][ T6400] name failslab, interval 1, probability 0, space 0, times 0 [ 213.712659][ T6399] CPU: 0 PID: 6399 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 213.722743][ T6399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.733233][ T6399] Call Trace: [ 213.736530][ T6399] dump_stack+0x1dd/0x24e [ 213.740865][ T6399] ? devkmsg_release+0x11c/0x11c [ 213.745928][ T6399] ? arch_stack_walk+0xf8/0x140 [ 213.750793][ T6399] ? show_regs_print_info+0x12/0x12 [ 213.756024][ T6399] should_fail+0x6fb/0x860 [ 213.760462][ T6399] ? setup_fault_attr+0x3d0/0x3d0 [ 213.765517][ T6399] ? p9_client_prepare_req+0xb1/0x7e0 [ 213.770879][ T6399] should_failslab+0x5/0x20 [ 213.775375][ T6399] kmem_cache_alloc+0x36/0x270 [ 213.780153][ T6399] p9_client_prepare_req+0xb1/0x7e0 [ 213.785349][ T6399] ? p9_client_create+0x81b/0xb90 [ 213.790371][ T6399] ? v9fs_session_init+0x208/0x1a00 [ 213.795561][ T6399] ? v9fs_mount+0x7f/0x790 [ 213.800144][ T6399] p9_client_rpc+0x12c/0xb80 [ 213.804738][ T6399] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 213.810210][ T6399] ? p9_fid_create+0x260/0x260 [ 213.814975][ T6399] ? __fget+0x37c/0x3c0 [ 213.819134][ T6399] ? add_wait_queue+0x77/0x130 [ 213.823918][ T6399] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 213.829899][ T6399] p9_client_version+0x183/0x700 [ 213.835592][ T6399] ? p9_conn_create+0x4a6/0x520 [ 213.840460][ T6399] ? p9_fd_create+0x391/0x480 [ 213.845160][ T6399] ? p9_client_create+0xb90/0xb90 [ 213.850331][ T6399] ? p9_fd_create_unix+0x470/0x470 [ 213.855437][ T6399] ? __kmalloc_track_caller+0x20e/0x2c0 [ 213.860987][ T6399] ? kmemdup_nul+0x42/0xa0 [ 213.865597][ T6399] p9_client_create+0x8e5/0xb90 [ 213.870451][ T6399] ? p9_parse_header+0x6b0/0x6b0 [ 213.875401][ T6399] ? __kasan_kmalloc+0x189/0x1c0 [ 213.880419][ T6399] ? __kmalloc_track_caller+0x20e/0x2c0 [ 213.885997][ T6399] ? vfs_get_tree+0x85/0x260 [ 213.890840][ T6399] v9fs_session_init+0x208/0x1a00 [ 213.895881][ T6399] ? v9fs_show_options+0x530/0x530 [ 213.901200][ T6399] ? v9fs_mount+0x5c/0x790 [ 213.905742][ T6399] ? kmem_cache_alloc_trace+0xc3/0x290 [ 213.911685][ T6399] ? legacy_init_fs_context+0x4d/0xc0 [ 213.917063][ T6399] v9fs_mount+0x7f/0x790 [ 213.921313][ T6399] ? cap_capable+0x23f/0x280 [ 213.925921][ T6399] legacy_get_tree+0xde/0x170 [ 213.930613][ T6399] ? iterate_incfs_dir+0x370/0x370 [ 213.935735][ T6399] vfs_get_tree+0x85/0x260 [ 213.940169][ T6399] do_mount+0x18ab/0x2660 [ 213.944512][ T6399] ? copy_mount_string+0x30/0x30 [ 213.949453][ T6399] ? page_fault+0x2f/0x40 [ 213.953847][ T6399] ? copy_mount_options+0x1e8/0x320 [ 213.959069][ T6399] ? copy_mount_options+0x293/0x320 [ 213.964420][ T6399] ksys_mount+0xc2/0xf0 [ 213.968603][ T6399] __x64_sys_mount+0xb1/0xc0 [ 213.973203][ T6399] do_syscall_64+0xcb/0x150 [ 213.977798][ T6399] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 213.983680][ T6399] RIP: 0033:0x45e219 [ 213.987819][ T6399] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.007415][ T6399] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 214.015937][ T6399] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 214.024062][ T6399] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 214.032183][ T6399] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 214.040154][ T6399] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 214.048110][ T6399] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 214.064861][ T6400] CPU: 0 PID: 6400 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 214.074967][ T6400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.085141][ T6400] Call Trace: [ 214.088427][ T6400] dump_stack+0x1dd/0x24e [ 214.092790][ T6400] ? devkmsg_release+0x11c/0x11c [ 214.097728][ T6400] ? show_regs_print_info+0x12/0x12 [ 214.102919][ T6400] should_fail+0x6fb/0x860 [ 214.107503][ T6400] ? setup_fault_attr+0x3d0/0x3d0 [ 214.112529][ T6400] ? p9_fcall_init+0x117/0x200 [ 214.117292][ T6400] should_failslab+0x5/0x20 [ 214.121811][ T6400] __kmalloc+0x5f/0x2d0 [ 214.126081][ T6400] p9_fcall_init+0x117/0x200 [ 214.130700][ T6400] p9_client_prepare_req+0x10d/0x7e0 [ 214.135975][ T6400] ? p9_client_create+0x81b/0xb90 [ 214.140998][ T6400] ? v9fs_session_init+0x208/0x1a00 [ 214.146245][ T6400] ? v9fs_mount+0x7f/0x790 [ 214.150695][ T6400] p9_client_rpc+0x12c/0xb80 [ 214.155307][ T6400] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 214.161120][ T6400] ? p9_fid_create+0x260/0x260 [ 214.165988][ T6400] ? __fget+0x37c/0x3c0 [ 214.170246][ T6400] ? add_wait_queue+0x77/0x130 [ 214.175125][ T6400] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 214.180932][ T6400] p9_client_version+0x183/0x700 [ 214.185904][ T6400] ? p9_conn_create+0x4a6/0x520 [ 214.190758][ T6400] ? p9_fd_create+0x391/0x480 [ 214.195435][ T6400] ? p9_client_create+0xb90/0xb90 [ 214.200476][ T6400] ? p9_fd_create_unix+0x470/0x470 [ 214.205578][ T6400] ? __kmalloc_track_caller+0x20e/0x2c0 [ 214.211119][ T6400] ? kmemdup_nul+0x42/0xa0 [ 214.215630][ T6400] p9_client_create+0x8e5/0xb90 [ 214.220488][ T6400] ? p9_parse_header+0x6b0/0x6b0 [ 214.225573][ T6400] ? __kasan_kmalloc+0x189/0x1c0 [ 214.230513][ T6400] ? __kmalloc_track_caller+0x20e/0x2c0 [ 214.236064][ T6400] ? vfs_get_tree+0x85/0x260 [ 214.240668][ T6400] v9fs_session_init+0x208/0x1a00 [ 214.245696][ T6400] ? v9fs_show_options+0x530/0x530 [ 214.250807][ T6400] ? v9fs_mount+0x5c/0x790 [ 214.255238][ T6400] ? kmem_cache_alloc_trace+0xc3/0x290 [ 214.260703][ T6400] ? legacy_init_fs_context+0x4d/0xc0 [ 214.266099][ T6400] v9fs_mount+0x7f/0x790 [ 214.270353][ T6400] ? cap_capable+0x23f/0x280 [ 214.274952][ T6400] legacy_get_tree+0xde/0x170 [ 214.279622][ T6400] ? iterate_incfs_dir+0x370/0x370 [ 214.284738][ T6400] vfs_get_tree+0x85/0x260 [ 214.289157][ T6400] do_mount+0x18ab/0x2660 [ 214.293531][ T6400] ? copy_mount_string+0x30/0x30 [ 214.298488][ T6400] ? page_fault+0x2f/0x40 [ 214.302857][ T6400] ? copy_mount_options+0x1e8/0x320 [ 214.308739][ T6400] ? copy_mount_options+0x293/0x320 [ 214.313955][ T6400] ksys_mount+0xc2/0xf0 [ 214.318147][ T6400] __x64_sys_mount+0xb1/0xc0 [ 214.322746][ T6400] do_syscall_64+0xcb/0x150 [ 214.327424][ T6400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.333309][ T6400] RIP: 0033:0x45e219 [ 214.337326][ T6400] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.356936][ T6400] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 10:50:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:06 executing program 5 (fault-call:6 fault-nth:16): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 214.365371][ T6400] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 214.373336][ T6400] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 214.381413][ T6400] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 214.389386][ T6400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000011 [ 214.397583][ T6400] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:50:06 executing program 4 (fault-call:6 fault-nth:18): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:50:06 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 214.493847][ T6417] FAULT_INJECTION: forcing a failure. [ 214.493847][ T6417] name failslab, interval 1, probability 0, space 0, times 0 [ 214.508288][ T6418] FAULT_INJECTION: forcing a failure. [ 214.508288][ T6418] name failslab, interval 1, probability 0, space 0, times 0 [ 214.521131][ T6418] CPU: 0 PID: 6418 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 214.531455][ T6418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.541607][ T6418] Call Trace: [ 214.545075][ T6418] dump_stack+0x1dd/0x24e [ 214.549552][ T6418] ? devkmsg_release+0x11c/0x11c [ 214.554507][ T6418] ? show_regs_print_info+0x12/0x12 [ 214.559704][ T6418] should_fail+0x6fb/0x860 [ 214.564351][ T6418] ? setup_fault_attr+0x3d0/0x3d0 [ 214.569371][ T6418] ? p9_fcall_init+0x117/0x200 [ 214.574139][ T6418] should_failslab+0x5/0x20 [ 214.578637][ T6418] __kmalloc+0x5f/0x2d0 [ 214.582793][ T6418] p9_fcall_init+0x117/0x200 [ 214.587387][ T6418] p9_client_prepare_req+0x10d/0x7e0 [ 214.592663][ T6418] ? p9_client_create+0x81b/0xb90 [ 214.597687][ T6418] ? v9fs_session_init+0x208/0x1a00 [ 214.603021][ T6418] ? v9fs_mount+0x7f/0x790 [ 214.607437][ T6418] p9_client_rpc+0x12c/0xb80 [ 214.612026][ T6418] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 214.617479][ T6418] ? p9_fid_create+0x260/0x260 [ 214.622251][ T6418] ? __fget+0x37c/0x3c0 [ 214.626445][ T6418] ? add_wait_queue+0x77/0x130 [ 214.631229][ T6418] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 214.637029][ T6418] p9_client_version+0x183/0x700 [ 214.641964][ T6418] ? p9_conn_create+0x4a6/0x520 [ 214.646824][ T6418] ? p9_fd_create+0x391/0x480 [ 214.651504][ T6418] ? p9_client_create+0xb90/0xb90 [ 214.656540][ T6418] ? p9_fd_create_unix+0x470/0x470 [ 214.661762][ T6418] ? __kmalloc_track_caller+0x20e/0x2c0 [ 214.667352][ T6418] ? kmemdup_nul+0x42/0xa0 [ 214.671784][ T6418] p9_client_create+0x8e5/0xb90 [ 214.676719][ T6418] ? p9_parse_header+0x6b0/0x6b0 [ 214.681772][ T6418] ? __kasan_kmalloc+0x189/0x1c0 [ 214.686713][ T6418] ? __kmalloc_track_caller+0x20e/0x2c0 [ 214.692625][ T6418] ? vfs_get_tree+0x85/0x260 [ 214.697221][ T6418] v9fs_session_init+0x208/0x1a00 [ 214.702251][ T6418] ? v9fs_show_options+0x530/0x530 [ 214.707351][ T6418] ? v9fs_mount+0x5c/0x790 [ 214.711757][ T6418] ? v9fs_mount+0x5c/0x790 [ 214.716162][ T6418] ? kmem_cache_alloc_trace+0xc3/0x290 [ 214.721610][ T6418] v9fs_mount+0x7f/0x790 [ 214.725846][ T6418] ? cap_capable+0x23f/0x280 [ 214.730431][ T6418] legacy_get_tree+0xde/0x170 [ 214.735099][ T6418] ? iterate_incfs_dir+0x370/0x370 [ 214.740218][ T6418] vfs_get_tree+0x85/0x260 [ 214.744632][ T6418] do_mount+0x18ab/0x2660 [ 214.748972][ T6418] ? copy_mount_string+0x30/0x30 [ 214.753921][ T6418] ? page_fault+0x2f/0x40 [ 214.758241][ T6418] ? copy_mount_options+0x1e8/0x320 [ 214.763429][ T6418] ? copy_mount_options+0x293/0x320 [ 214.768647][ T6418] ksys_mount+0xc2/0xf0 [ 214.772823][ T6418] __x64_sys_mount+0xb1/0xc0 [ 214.777413][ T6418] do_syscall_64+0xcb/0x150 [ 214.781913][ T6418] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.787795][ T6418] RIP: 0033:0x45e219 [ 214.791669][ T6418] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.811266][ T6418] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 214.819667][ T6418] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 214.827621][ T6418] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 214.835600][ T6418] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 10:50:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:06 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) [ 214.843572][ T6418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000010 [ 214.851669][ T6418] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 214.873282][ T6417] CPU: 0 PID: 6417 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 214.883374][ T6417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.893460][ T6417] Call Trace: [ 214.896743][ T6417] dump_stack+0x1dd/0x24e [ 214.901092][ T6417] ? devkmsg_release+0x11c/0x11c [ 214.906019][ T6417] ? show_regs_print_info+0x12/0x12 [ 214.911205][ T6417] should_fail+0x6fb/0x860 [ 214.915612][ T6417] ? setup_fault_attr+0x3d0/0x3d0 [ 214.920641][ T6417] ? p9_fcall_init+0x117/0x200 [ 214.925399][ T6417] should_failslab+0x5/0x20 [ 214.929999][ T6417] __kmalloc+0x5f/0x2d0 [ 214.934147][ T6417] ? p9_fcall_init+0x117/0x200 [ 214.938915][ T6417] p9_fcall_init+0x117/0x200 [ 214.943511][ T6417] p9_client_prepare_req+0x159/0x7e0 [ 214.948815][ T6417] ? p9_client_create+0x81b/0xb90 [ 214.953821][ T6417] ? v9fs_session_init+0x208/0x1a00 [ 214.959021][ T6417] p9_client_rpc+0x12c/0xb80 [ 214.963615][ T6417] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 214.969074][ T6417] ? p9_fid_create+0x260/0x260 [ 214.973840][ T6417] ? __fget+0x37c/0x3c0 [ 214.977991][ T6417] ? add_wait_queue+0x77/0x130 [ 214.982749][ T6417] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 214.988627][ T6417] p9_client_version+0x183/0x700 [ 214.993609][ T6417] ? p9_conn_create+0x4a6/0x520 [ 214.998446][ T6417] ? p9_fd_create+0x391/0x480 [ 215.003103][ T6417] ? p9_client_create+0xb90/0xb90 [ 215.008133][ T6417] ? p9_fd_create_unix+0x470/0x470 [ 215.013232][ T6417] ? __kmalloc_track_caller+0x20e/0x2c0 [ 215.018774][ T6417] ? kmemdup_nul+0x42/0xa0 [ 215.023184][ T6417] p9_client_create+0x8e5/0xb90 [ 215.028034][ T6417] ? p9_parse_header+0x6b0/0x6b0 [ 215.032975][ T6417] ? __kasan_kmalloc+0x189/0x1c0 [ 215.037909][ T6417] ? __kmalloc_track_caller+0x20e/0x2c0 [ 215.043455][ T6417] v9fs_session_init+0x208/0x1a00 [ 215.048660][ T6417] ? v9fs_show_options+0x530/0x530 [ 215.055652][ T6417] ? v9fs_mount+0x5c/0x790 [ 215.060084][ T6417] ? kmem_cache_alloc_trace+0xc3/0x290 [ 215.065545][ T6417] ? legacy_init_fs_context+0x4d/0xc0 [ 215.070974][ T6417] v9fs_mount+0x7f/0x790 [ 215.075209][ T6417] ? cap_capable+0x23f/0x280 [ 215.079820][ T6417] legacy_get_tree+0xde/0x170 [ 215.084505][ T6417] ? iterate_incfs_dir+0x370/0x370 [ 215.089777][ T6417] vfs_get_tree+0x85/0x260 [ 215.094181][ T6417] do_mount+0x18ab/0x2660 [ 215.098500][ T6417] ? copy_mount_string+0x30/0x30 [ 215.103421][ T6417] ? page_fault+0x2f/0x40 [ 215.107738][ T6417] ? copy_mount_options+0x1e8/0x320 [ 215.112943][ T6417] ? copy_mount_options+0x293/0x320 [ 215.118134][ T6417] ksys_mount+0xc2/0xf0 [ 215.122275][ T6417] __x64_sys_mount+0xb1/0xc0 [ 215.126867][ T6417] do_syscall_64+0xcb/0x150 [ 215.131392][ T6417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 215.137275][ T6417] RIP: 0033:0x45e219 [ 215.141176][ T6417] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.160849][ T6417] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 215.169266][ T6417] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 215.177223][ T6417] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 215.185423][ T6417] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 10:50:07 executing program 4 (fault-call:6 fault-nth:19): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:07 executing program 5 (fault-call:6 fault-nth:17): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 215.193378][ T6417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000012 [ 215.201345][ T6417] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c [ 215.269647][ T6433] FAULT_INJECTION: forcing a failure. [ 215.269647][ T6433] name failslab, interval 1, probability 0, space 0, times 0 [ 215.283012][ T6432] FAULT_INJECTION: forcing a failure. [ 215.283012][ T6432] name failslab, interval 1, probability 0, space 0, times 0 [ 215.295593][ T6432] CPU: 0 PID: 6432 Comm: syz-executor.4 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 215.305663][ T6432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.315719][ T6432] Call Trace: [ 215.319006][ T6432] dump_stack+0x1dd/0x24e [ 215.323347][ T6432] ? devkmsg_release+0x11c/0x11c [ 215.328290][ T6432] ? show_regs_print_info+0x12/0x12 [ 215.333500][ T6432] should_fail+0x6fb/0x860 [ 215.337950][ T6432] ? setup_fault_attr+0x3d0/0x3d0 [ 215.342996][ T6432] ? do_mount+0x18ab/0x2660 [ 215.347568][ T6432] ? radix_tree_node_alloc+0x194/0x3a0 [ 215.353030][ T6432] should_failslab+0x5/0x20 [ 215.358857][ T6432] kmem_cache_alloc+0x36/0x270 [ 215.363627][ T6432] radix_tree_node_alloc+0x194/0x3a0 [ 215.368913][ T6432] idr_get_free+0x2aa/0x880 [ 215.373622][ T6432] idr_alloc+0x19f/0x300 [ 215.378135][ T6432] ? debug_smp_processor_id+0x20/0x20 [ 215.383811][ T6432] ? idr_alloc_u32+0x300/0x300 [ 215.388699][ T6432] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 215.393811][ T6432] ? __radix_tree_preload+0x2c5/0x310 [ 215.399312][ T6432] p9_client_prepare_req+0x396/0x7e0 [ 215.404604][ T6432] ? p9_client_create+0x81b/0xb90 [ 215.409768][ T6432] ? v9fs_session_init+0x208/0x1a00 [ 215.414971][ T6432] p9_client_rpc+0x12c/0xb80 [ 215.419569][ T6432] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 215.425044][ T6432] ? p9_fid_create+0x260/0x260 [ 215.429942][ T6432] ? __fget+0x37c/0x3c0 [ 215.434136][ T6432] ? add_wait_queue+0x77/0x130 [ 215.439075][ T6432] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 215.444895][ T6432] p9_client_version+0x183/0x700 [ 215.450160][ T6432] ? p9_conn_create+0x4a6/0x520 [ 215.455135][ T6432] ? p9_fd_create+0x391/0x480 [ 215.459815][ T6432] ? p9_client_create+0xb90/0xb90 [ 215.464844][ T6432] ? p9_fd_create_unix+0x470/0x470 [ 215.469992][ T6432] ? __kmalloc_track_caller+0x20e/0x2c0 [ 215.475566][ T6432] ? kmemdup_nul+0x42/0xa0 [ 215.480075][ T6432] p9_client_create+0x8e5/0xb90 [ 215.485045][ T6432] ? p9_parse_header+0x6b0/0x6b0 [ 215.489999][ T6432] ? __kasan_kmalloc+0x189/0x1c0 [ 215.495120][ T6432] ? __kmalloc_track_caller+0x20e/0x2c0 [ 215.500682][ T6432] ? vfs_get_tree+0x85/0x260 [ 215.505293][ T6432] v9fs_session_init+0x208/0x1a00 [ 215.510493][ T6432] ? v9fs_show_options+0x530/0x530 [ 215.515698][ T6432] ? v9fs_mount+0x5c/0x790 [ 215.520125][ T6432] ? kmem_cache_alloc_trace+0xc3/0x290 [ 215.525601][ T6432] ? legacy_init_fs_context+0x4d/0xc0 [ 215.531285][ T6432] v9fs_mount+0x7f/0x790 [ 215.536008][ T6432] ? cap_capable+0x23f/0x280 [ 215.540610][ T6432] legacy_get_tree+0xde/0x170 [ 215.545282][ T6432] ? iterate_incfs_dir+0x370/0x370 [ 215.550386][ T6432] vfs_get_tree+0x85/0x260 [ 215.554792][ T6432] do_mount+0x18ab/0x2660 [ 215.559130][ T6432] ? copy_mount_string+0x30/0x30 [ 215.564080][ T6432] ? page_fault+0x2f/0x40 [ 215.568416][ T6432] ? copy_mount_options+0x1e8/0x320 [ 215.573671][ T6432] ? copy_mount_options+0x293/0x320 [ 215.578874][ T6432] ksys_mount+0xc2/0xf0 [ 215.583020][ T6432] __x64_sys_mount+0xb1/0xc0 [ 215.587649][ T6432] do_syscall_64+0xcb/0x150 [ 215.592217][ T6432] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 215.598101][ T6432] RIP: 0033:0x45e219 [ 215.602451][ T6432] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.622230][ T6432] RSP: 002b:00007f669824ac68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 215.630669][ T6432] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 215.638639][ T6432] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 215.647078][ T6432] RBP: 00007f669824aca0 R08: 0000000020000280 R09: 0000000000000000 [ 215.655173][ T6432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 215.663490][ T6432] R13: 00007ffc3d8ad66f R14: 00007f669824b9c0 R15: 000000000119bf8c 10:50:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:50:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:07 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 215.708781][ T6433] CPU: 0 PID: 6433 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 215.719236][ T6433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.729395][ T6433] Call Trace: [ 215.732812][ T6433] dump_stack+0x1dd/0x24e [ 215.737155][ T6433] ? devkmsg_release+0x11c/0x11c [ 215.742113][ T6433] ? show_regs_print_info+0x12/0x12 [ 215.747448][ T6433] should_fail+0x6fb/0x860 [ 215.751879][ T6433] ? setup_fault_attr+0x3d0/0x3d0 [ 215.757018][ T6433] ? p9_fcall_init+0x117/0x200 [ 215.761793][ T6433] should_failslab+0x5/0x20 [ 215.766306][ T6433] __kmalloc+0x5f/0x2d0 [ 215.770504][ T6433] p9_fcall_init+0x117/0x200 [ 215.775368][ T6433] p9_client_prepare_req+0x10d/0x7e0 [ 215.780843][ T6433] ? p9_client_create+0x81b/0xb90 [ 215.785988][ T6433] ? v9fs_session_init+0x208/0x1a00 [ 215.791227][ T6433] ? v9fs_mount+0x7f/0x790 [ 215.795683][ T6433] p9_client_rpc+0x12c/0xb80 [ 215.800306][ T6433] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 215.805782][ T6433] ? p9_fid_create+0x260/0x260 [ 215.810599][ T6433] ? __fget+0x37c/0x3c0 [ 215.814750][ T6433] ? add_wait_queue+0x77/0x130 [ 215.819506][ T6433] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 215.825334][ T6433] p9_client_version+0x183/0x700 [ 215.830274][ T6433] ? p9_conn_create+0x4a6/0x520 [ 215.835137][ T6433] ? p9_fd_create+0x391/0x480 [ 215.839802][ T6433] ? p9_client_create+0xb90/0xb90 [ 215.844815][ T6433] ? p9_fd_create_unix+0x470/0x470 [ 215.849927][ T6433] ? __kmalloc_track_caller+0x20e/0x2c0 [ 215.855487][ T6433] ? kmemdup_nul+0x42/0xa0 [ 215.859926][ T6433] p9_client_create+0x8e5/0xb90 [ 215.864787][ T6433] ? p9_parse_header+0x6b0/0x6b0 [ 215.869725][ T6433] ? __kasan_kmalloc+0x189/0x1c0 [ 215.874674][ T6433] ? __kmalloc_track_caller+0x20e/0x2c0 [ 215.880235][ T6433] ? vfs_get_tree+0x85/0x260 [ 215.884816][ T6433] v9fs_session_init+0x208/0x1a00 [ 215.889937][ T6433] ? v9fs_show_options+0x530/0x530 [ 215.895380][ T6433] ? v9fs_mount+0x5c/0x790 [ 215.899826][ T6433] ? v9fs_mount+0x5c/0x790 [ 215.904391][ T6433] ? kmem_cache_alloc_trace+0xc3/0x290 [ 215.909933][ T6433] v9fs_mount+0x7f/0x790 [ 215.914176][ T6433] ? cap_capable+0x23f/0x280 [ 215.918762][ T6433] legacy_get_tree+0xde/0x170 [ 215.923444][ T6433] ? iterate_incfs_dir+0x370/0x370 [ 215.928558][ T6433] vfs_get_tree+0x85/0x260 [ 215.933042][ T6433] do_mount+0x18ab/0x2660 [ 215.937412][ T6433] ? copy_mount_string+0x30/0x30 [ 215.942350][ T6433] ? page_fault+0x2f/0x40 [ 215.946681][ T6433] ? copy_mount_options+0x1e8/0x320 [ 215.951991][ T6433] ? copy_mount_options+0x293/0x320 [ 215.957188][ T6433] ksys_mount+0xc2/0xf0 [ 215.961347][ T6433] __x64_sys_mount+0xb1/0xc0 [ 215.965942][ T6433] do_syscall_64+0xcb/0x150 [ 215.970457][ T6433] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 215.976343][ T6433] RIP: 0033:0x45e219 [ 215.980233][ T6433] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.999848][ T6433] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 10:50:08 executing program 5 (fault-call:6 fault-nth:18): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 216.008254][ T6433] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 216.016250][ T6433] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 216.024207][ T6433] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 216.032379][ T6433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000011 [ 216.040542][ T6433] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 216.097796][ T6445] FAULT_INJECTION: forcing a failure. [ 216.097796][ T6445] name failslab, interval 1, probability 0, space 0, times 0 [ 216.110555][ T6445] CPU: 0 PID: 6445 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 216.120730][ T6445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.131026][ T6445] Call Trace: [ 216.134311][ T6445] dump_stack+0x1dd/0x24e [ 216.138661][ T6445] ? devkmsg_release+0x11c/0x11c [ 216.143597][ T6445] ? stack_trace_save+0x120/0x1f0 [ 216.148622][ T6445] ? show_regs_print_info+0x12/0x12 [ 216.153846][ T6445] ? stack_trace_snprint+0x150/0x150 [ 216.159475][ T6445] ? preempt_count_add+0x66/0x150 [ 216.164717][ T6445] ? unwind_next_frame+0x1aa9/0x1f30 [ 216.170097][ T6445] should_fail+0x6fb/0x860 [ 216.174538][ T6445] ? setup_fault_attr+0x3d0/0x3d0 [ 216.179574][ T6445] ? __kmalloc+0xe7/0x2d0 [ 216.184219][ T6445] ? p9_fcall_init+0x117/0x200 [ 216.189091][ T6445] ? p9_client_prepare_req+0x159/0x7e0 [ 216.194627][ T6445] ? p9_client_rpc+0x12c/0xb80 [ 216.199544][ T6445] ? p9_client_version+0x183/0x700 [ 216.204646][ T6445] ? v9fs_session_init+0x208/0x1a00 [ 216.209830][ T6445] ? v9fs_mount+0x7f/0x790 [ 216.214247][ T6445] ? legacy_get_tree+0xde/0x170 [ 216.219101][ T6445] ? vfs_get_tree+0x85/0x260 [ 216.223687][ T6445] ? do_mount+0x18ab/0x2660 [ 216.228213][ T6445] ? radix_tree_node_alloc+0x194/0x3a0 [ 216.233674][ T6445] should_failslab+0x5/0x20 [ 216.238182][ T6445] kmem_cache_alloc+0x36/0x270 [ 216.242953][ T6445] radix_tree_node_alloc+0x194/0x3a0 [ 216.248228][ T6445] idr_get_free+0x2aa/0x880 [ 216.252722][ T6445] idr_alloc+0x19f/0x300 [ 216.256951][ T6445] ? debug_smp_processor_id+0x20/0x20 [ 216.262431][ T6445] ? idr_alloc_u32+0x300/0x300 [ 216.267207][ T6445] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 216.272308][ T6445] ? __radix_tree_preload+0x2c5/0x310 [ 216.277712][ T6445] p9_client_prepare_req+0x396/0x7e0 [ 216.283011][ T6445] ? p9_client_create+0x81b/0xb90 [ 216.288021][ T6445] ? v9fs_session_init+0x208/0x1a00 [ 216.293224][ T6445] p9_client_rpc+0x12c/0xb80 [ 216.297830][ T6445] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 216.303407][ T6445] ? p9_fid_create+0x260/0x260 [ 216.308293][ T6445] ? __fget+0x37c/0x3c0 [ 216.312456][ T6445] ? add_wait_queue+0x77/0x130 [ 216.317208][ T6445] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 216.323018][ T6445] p9_client_version+0x183/0x700 [ 216.327949][ T6445] ? p9_conn_create+0x4a6/0x520 [ 216.332883][ T6445] ? p9_fd_create+0x391/0x480 [ 216.337571][ T6445] ? p9_client_create+0xb90/0xb90 [ 216.342715][ T6445] ? p9_fd_create_unix+0x470/0x470 [ 216.347997][ T6445] ? __kmalloc_track_caller+0x20e/0x2c0 [ 216.353655][ T6445] ? kmemdup_nul+0x42/0xa0 [ 216.358078][ T6445] p9_client_create+0x8e5/0xb90 [ 216.362917][ T6445] ? p9_parse_header+0x6b0/0x6b0 [ 216.367881][ T6445] ? __kasan_kmalloc+0x189/0x1c0 [ 216.372824][ T6445] ? __kmalloc_track_caller+0x20e/0x2c0 [ 216.378390][ T6445] ? vfs_get_tree+0x85/0x260 [ 216.383011][ T6445] v9fs_session_init+0x208/0x1a00 [ 216.388036][ T6445] ? v9fs_show_options+0x530/0x530 [ 216.393698][ T6445] ? v9fs_mount+0x5c/0x790 [ 216.398137][ T6445] ? kmem_cache_alloc_trace+0xc3/0x290 [ 216.403602][ T6445] ? legacy_init_fs_context+0x4d/0xc0 [ 216.408961][ T6445] v9fs_mount+0x7f/0x790 [ 216.413216][ T6445] ? cap_capable+0x23f/0x280 [ 216.417815][ T6445] legacy_get_tree+0xde/0x170 [ 216.422483][ T6445] ? iterate_incfs_dir+0x370/0x370 [ 216.427585][ T6445] vfs_get_tree+0x85/0x260 [ 216.432012][ T6445] do_mount+0x18ab/0x2660 [ 216.436339][ T6445] ? copy_mount_string+0x30/0x30 [ 216.441472][ T6445] ? page_fault+0x2f/0x40 [ 216.446052][ T6445] ? copy_mount_options+0x1e8/0x320 [ 216.451589][ T6445] ? copy_mount_options+0x293/0x320 [ 216.456777][ T6445] ksys_mount+0xc2/0xf0 [ 216.461149][ T6445] __x64_sys_mount+0xb1/0xc0 [ 216.465769][ T6445] do_syscall_64+0xcb/0x150 [ 216.470276][ T6445] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 216.476167][ T6445] RIP: 0033:0x45e219 [ 216.480046][ T6445] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:50:08 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:50:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 216.499669][ T6445] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 216.508065][ T6445] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 216.516340][ T6445] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 216.524401][ T6445] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 216.532430][ T6445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000012 [ 216.540492][ T6445] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:08 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:08 executing program 5 (fault-call:6 fault-nth:19): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 216.712453][ T6467] FAULT_INJECTION: forcing a failure. [ 216.712453][ T6467] name failslab, interval 1, probability 0, space 0, times 0 [ 216.725196][ T6467] CPU: 0 PID: 6467 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 216.735293][ T6467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.745839][ T6467] Call Trace: [ 216.749265][ T6467] dump_stack+0x1dd/0x24e [ 216.753596][ T6467] ? devkmsg_release+0x11c/0x11c [ 216.758540][ T6467] ? show_regs_print_info+0x12/0x12 [ 216.763744][ T6467] should_fail+0x6fb/0x860 [ 216.768539][ T6467] ? setup_fault_attr+0x3d0/0x3d0 [ 216.773607][ T6467] ? do_mount+0x18ab/0x2660 [ 216.778130][ T6467] ? radix_tree_node_alloc+0x194/0x3a0 [ 216.783759][ T6467] should_failslab+0x5/0x20 [ 216.788699][ T6467] kmem_cache_alloc+0x36/0x270 [ 216.793574][ T6467] radix_tree_node_alloc+0x194/0x3a0 [ 216.798854][ T6467] idr_get_free+0x2aa/0x880 [ 216.803364][ T6467] idr_alloc+0x19f/0x300 [ 216.807627][ T6467] ? debug_smp_processor_id+0x20/0x20 [ 216.813011][ T6467] ? idr_alloc_u32+0x300/0x300 [ 216.817824][ T6467] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 216.822970][ T6467] ? __radix_tree_preload+0x2c5/0x310 [ 216.828618][ T6467] p9_client_prepare_req+0x396/0x7e0 [ 216.834054][ T6467] ? p9_client_create+0x81b/0xb90 [ 216.840406][ T6467] ? v9fs_session_init+0x208/0x1a00 [ 216.845660][ T6467] p9_client_rpc+0x12c/0xb80 [ 216.850374][ T6467] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 216.856085][ T6467] ? p9_fid_create+0x260/0x260 [ 216.861028][ T6467] ? __fget+0x37c/0x3c0 [ 216.865180][ T6467] ? add_wait_queue+0x77/0x130 [ 216.869939][ T6467] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 216.875749][ T6467] p9_client_version+0x183/0x700 [ 216.880808][ T6467] ? p9_conn_create+0x4a6/0x520 [ 216.885818][ T6467] ? p9_fd_create+0x391/0x480 [ 216.890525][ T6467] ? p9_client_create+0xb90/0xb90 [ 216.895558][ T6467] ? p9_fd_create_unix+0x470/0x470 [ 216.900683][ T6467] ? __kmalloc_track_caller+0x20e/0x2c0 [ 216.906236][ T6467] ? kmemdup_nul+0x42/0xa0 [ 216.910830][ T6467] p9_client_create+0x8e5/0xb90 [ 216.915756][ T6467] ? p9_parse_header+0x6b0/0x6b0 [ 216.920719][ T6467] ? __kasan_kmalloc+0x189/0x1c0 [ 216.925679][ T6467] ? __kmalloc_track_caller+0x20e/0x2c0 [ 216.931460][ T6467] ? vfs_get_tree+0x85/0x260 [ 216.936172][ T6467] v9fs_session_init+0x208/0x1a00 [ 216.941206][ T6467] ? v9fs_show_options+0x530/0x530 [ 216.946439][ T6467] ? v9fs_mount+0x5c/0x790 [ 216.951042][ T6467] ? kmem_cache_alloc_trace+0xc3/0x290 [ 216.956510][ T6467] ? legacy_init_fs_context+0x4d/0xc0 [ 216.962016][ T6467] v9fs_mount+0x7f/0x790 [ 216.966264][ T6467] ? cap_capable+0x23f/0x280 [ 216.970862][ T6467] legacy_get_tree+0xde/0x170 [ 216.975547][ T6467] ? iterate_incfs_dir+0x370/0x370 [ 216.980647][ T6467] vfs_get_tree+0x85/0x260 [ 216.985051][ T6467] do_mount+0x18ab/0x2660 [ 216.989371][ T6467] ? copy_mount_string+0x30/0x30 [ 216.994304][ T6467] ? page_fault+0x2f/0x40 [ 216.998636][ T6467] ? copy_mount_options+0x1e8/0x320 [ 217.003823][ T6467] ? copy_mount_options+0x293/0x320 [ 217.009008][ T6467] ksys_mount+0xc2/0xf0 [ 217.013159][ T6467] __x64_sys_mount+0xb1/0xc0 [ 217.017750][ T6467] do_syscall_64+0xcb/0x150 [ 217.022253][ T6467] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 217.028142][ T6467] RIP: 0033:0x45e219 [ 217.032045][ T6467] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.052026][ T6467] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 10:50:09 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:50:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) [ 217.060419][ T6467] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 217.068384][ T6467] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 217.076477][ T6467] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 217.084457][ T6467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 217.092460][ T6467] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:09 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:09 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:09 executing program 5 (fault-call:6 fault-nth:20): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:09 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 217.302309][ T6492] FAULT_INJECTION: forcing a failure. [ 217.302309][ T6492] name failslab, interval 1, probability 0, space 0, times 0 [ 217.314929][ T6492] CPU: 0 PID: 6492 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 217.324980][ T6492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.335029][ T6492] Call Trace: [ 217.338465][ T6492] dump_stack+0x1dd/0x24e [ 217.342833][ T6492] ? devkmsg_release+0x11c/0x11c [ 217.347885][ T6492] ? show_regs_print_info+0x12/0x12 [ 217.353073][ T6492] should_fail+0x6fb/0x860 [ 217.357636][ T6492] ? setup_fault_attr+0x3d0/0x3d0 [ 217.362753][ T6492] ? do_mount+0x18ab/0x2660 [ 217.367244][ T6492] ? radix_tree_node_alloc+0x194/0x3a0 [ 217.372748][ T6492] should_failslab+0x5/0x20 [ 217.377358][ T6492] kmem_cache_alloc+0x36/0x270 [ 217.382115][ T6492] radix_tree_node_alloc+0x194/0x3a0 [ 217.387393][ T6492] idr_get_free+0x2aa/0x880 [ 217.392004][ T6492] idr_alloc+0x19f/0x300 [ 217.396391][ T6492] ? debug_smp_processor_id+0x20/0x20 [ 217.401873][ T6492] ? idr_alloc_u32+0x300/0x300 [ 217.406645][ T6492] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 217.411863][ T6492] ? __radix_tree_preload+0x2c5/0x310 [ 217.417247][ T6492] p9_client_prepare_req+0x396/0x7e0 [ 217.422526][ T6492] ? p9_client_create+0x81b/0xb90 [ 217.427557][ T6492] ? v9fs_session_init+0x208/0x1a00 [ 217.432747][ T6492] p9_client_rpc+0x12c/0xb80 [ 217.437634][ T6492] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 217.443086][ T6492] ? p9_fid_create+0x260/0x260 [ 217.447938][ T6492] ? __fget+0x37c/0x3c0 [ 217.452096][ T6492] ? add_wait_queue+0x77/0x130 [ 217.456989][ T6492] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 217.462816][ T6492] p9_client_version+0x183/0x700 [ 217.467753][ T6492] ? p9_conn_create+0x4a6/0x520 [ 217.472588][ T6492] ? p9_fd_create+0x391/0x480 [ 217.477249][ T6492] ? p9_client_create+0xb90/0xb90 [ 217.483062][ T6492] ? p9_fd_create_unix+0x470/0x470 [ 217.488165][ T6492] ? __kmalloc_track_caller+0x20e/0x2c0 [ 217.493709][ T6492] ? kmemdup_nul+0x42/0xa0 [ 217.498122][ T6492] p9_client_create+0x8e5/0xb90 [ 217.503402][ T6492] ? p9_parse_header+0x6b0/0x6b0 [ 217.508349][ T6492] ? __kasan_kmalloc+0x189/0x1c0 [ 217.513306][ T6492] ? __kmalloc_track_caller+0x20e/0x2c0 [ 217.518857][ T6492] ? vfs_get_tree+0x85/0x260 [ 217.523437][ T6492] v9fs_session_init+0x208/0x1a00 [ 217.528450][ T6492] ? v9fs_show_options+0x530/0x530 [ 217.533546][ T6492] ? v9fs_mount+0x5c/0x790 [ 217.537955][ T6492] ? kmem_cache_alloc_trace+0xc3/0x290 [ 217.543402][ T6492] ? legacy_init_fs_context+0x4d/0xc0 [ 217.548777][ T6492] v9fs_mount+0x7f/0x790 [ 217.553022][ T6492] ? cap_capable+0x23f/0x280 [ 217.557840][ T6492] legacy_get_tree+0xde/0x170 [ 217.562554][ T6492] ? iterate_incfs_dir+0x370/0x370 [ 217.567685][ T6492] vfs_get_tree+0x85/0x260 [ 217.572115][ T6492] do_mount+0x18ab/0x2660 [ 217.576435][ T6492] ? copy_mount_string+0x30/0x30 [ 217.581552][ T6492] ? page_fault+0x2f/0x40 [ 217.585884][ T6492] ? copy_mount_options+0x1e8/0x320 [ 217.591067][ T6492] ? copy_mount_options+0x293/0x320 [ 217.596254][ T6492] ksys_mount+0xc2/0xf0 [ 217.600451][ T6492] __x64_sys_mount+0xb1/0xc0 [ 217.605185][ T6492] do_syscall_64+0xcb/0x150 [ 217.609684][ T6492] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 217.615571][ T6492] RIP: 0033:0x45e219 [ 217.619447][ T6492] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.639031][ T6492] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 217.647421][ T6492] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 217.655374][ T6492] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 217.663573][ T6492] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 217.671532][ T6492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 217.679505][ T6492] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:09 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="b5878c967c2376b34f46304efec978ea14e0ecf98e004d35bb20e0a2283e2a9a9e12516f8b96002d6ff350abbf01eb230a8434ebb340000000090000000000000016583118775abd9862384248960e3deae9ebdbf32390dfd4ca076f0a27b5a6c60104000000000000dcbc02000000000000005149dbbf556545a974f7853c7a3bf7f4dfb2806511c8ea111b31938988b7c57ee0813ae467b0bb04ddfa4d0558d245671a64245b393f3893fdf63d4e56350d4c9b81996e0c26663cb1b36c1e609133b62cf8ed9cac20e4c81346b3e15e14e68c7a308fc24c16028cbd59c50c0a6f0e4651a395f0d65cb8d1c8983cae6ff13b9a06b65ed5fd7db6ec815296e4ea0e3d5e776ed12c5cc07498"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:50:09 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:09 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x6, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:09 executing program 5 (fault-call:6 fault-nth:21): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 217.823848][ T6513] FAULT_INJECTION: forcing a failure. [ 217.823848][ T6513] name failslab, interval 1, probability 0, space 0, times 0 [ 217.836598][ T6513] CPU: 0 PID: 6513 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 217.846808][ T6513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.856992][ T6513] Call Trace: [ 217.860287][ T6513] dump_stack+0x1dd/0x24e [ 217.864617][ T6513] ? devkmsg_release+0x11c/0x11c [ 217.869628][ T6513] ? show_regs_print_info+0x12/0x12 [ 217.874818][ T6513] should_fail+0x6fb/0x860 [ 217.879239][ T6513] ? setup_fault_attr+0x3d0/0x3d0 [ 217.884269][ T6513] ? radix_tree_node_alloc+0x194/0x3a0 [ 217.890061][ T6513] should_failslab+0x5/0x20 [ 217.894566][ T6513] kmem_cache_alloc+0x36/0x270 [ 217.899347][ T6513] radix_tree_node_alloc+0x194/0x3a0 [ 217.904771][ T6513] idr_get_free+0x2aa/0x880 [ 217.909397][ T6513] idr_alloc+0x19f/0x300 [ 217.913679][ T6513] ? debug_smp_processor_id+0x20/0x20 [ 217.919079][ T6513] ? idr_alloc_u32+0x300/0x300 [ 217.923851][ T6513] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 217.928966][ T6513] ? __radix_tree_preload+0x2c5/0x310 [ 217.934454][ T6513] p9_client_prepare_req+0x396/0x7e0 [ 217.939750][ T6513] ? p9_client_create+0x81b/0xb90 [ 217.944974][ T6513] ? v9fs_session_init+0x208/0x1a00 [ 217.950161][ T6513] p9_client_rpc+0x12c/0xb80 [ 217.954746][ T6513] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 217.960206][ T6513] ? p9_fid_create+0x260/0x260 [ 217.964975][ T6513] ? __fget+0x37c/0x3c0 [ 217.969148][ T6513] ? add_wait_queue+0x77/0x130 [ 217.974234][ T6513] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 217.980035][ T6513] p9_client_version+0x183/0x700 [ 217.985073][ T6513] ? p9_conn_create+0x4a6/0x520 [ 217.990000][ T6513] ? p9_fd_create+0x391/0x480 [ 217.994675][ T6513] ? p9_client_create+0xb90/0xb90 [ 217.999701][ T6513] ? p9_fd_create_unix+0x470/0x470 [ 218.004812][ T6513] ? __kmalloc_track_caller+0x20e/0x2c0 [ 218.010369][ T6513] ? kmemdup_nul+0x42/0xa0 [ 218.014831][ T6513] p9_client_create+0x8e5/0xb90 [ 218.019799][ T6513] ? p9_parse_header+0x6b0/0x6b0 [ 218.024754][ T6513] ? __kasan_kmalloc+0x189/0x1c0 [ 218.029931][ T6513] ? __kmalloc_track_caller+0x20e/0x2c0 [ 218.035493][ T6513] ? vfs_get_tree+0x85/0x260 [ 218.040080][ T6513] v9fs_session_init+0x208/0x1a00 [ 218.045209][ T6513] ? v9fs_show_options+0x530/0x530 [ 218.050460][ T6513] ? v9fs_mount+0x5c/0x790 [ 218.054929][ T6513] ? kmem_cache_alloc_trace+0xc3/0x290 [ 218.060638][ T6513] v9fs_mount+0x7f/0x790 [ 218.064876][ T6513] ? cap_capable+0x23f/0x280 [ 218.069469][ T6513] legacy_get_tree+0xde/0x170 [ 218.074256][ T6513] ? iterate_incfs_dir+0x370/0x370 [ 218.079369][ T6513] vfs_get_tree+0x85/0x260 [ 218.083773][ T6513] do_mount+0x18ab/0x2660 [ 218.088103][ T6513] ? copy_mount_string+0x30/0x30 [ 218.093076][ T6513] ? page_fault+0x2f/0x40 [ 218.097406][ T6513] ? copy_mount_options+0x1e8/0x320 [ 218.102604][ T6513] ? copy_mount_options+0x293/0x320 [ 218.107837][ T6513] ksys_mount+0xc2/0xf0 [ 218.112015][ T6513] __x64_sys_mount+0xb1/0xc0 [ 218.116595][ T6513] do_syscall_64+0xcb/0x150 [ 218.121210][ T6513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 218.127225][ T6513] RIP: 0033:0x45e219 [ 218.131139][ T6513] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.150746][ T6513] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 218.159152][ T6513] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 218.167229][ T6513] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 10:50:10 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:50:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 10:50:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:10 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x7, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 218.175201][ T6513] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 218.183177][ T6513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 218.191135][ T6513] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:10 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x8, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:10 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x9, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:10 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0xa, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(0x0, 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:10 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0xb, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:10 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:50:10 executing program 5 (fault-call:6 fault-nth:22): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 218.736429][ T6548] FAULT_INJECTION: forcing a failure. [ 218.736429][ T6548] name failslab, interval 1, probability 0, space 0, times 0 [ 218.752921][ T6548] CPU: 0 PID: 6548 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 218.763008][ T6548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.773059][ T6548] Call Trace: [ 218.776368][ T6548] dump_stack+0x1dd/0x24e [ 218.780701][ T6548] ? devkmsg_release+0x11c/0x11c [ 218.786432][ T6548] ? show_regs_print_info+0x12/0x12 [ 218.791628][ T6548] ? preempt_schedule+0x168/0x190 [ 218.796655][ T6548] ? schedule_preempt_disabled+0x20/0x20 [ 218.802280][ T6548] should_fail+0x6fb/0x860 [ 218.806696][ T6548] ? setup_fault_attr+0x3d0/0x3d0 [ 218.811843][ T6548] ? p9_check_errors+0x583/0x8b0 [ 218.816772][ T6548] ? p9pdu_readf+0x1d50/0x2d40 [ 218.821541][ T6548] should_failslab+0x5/0x20 [ 218.826051][ T6548] __kmalloc+0x5f/0x2d0 [ 218.830220][ T6548] ? p9pdu_readf+0x14a7/0x2d40 [ 218.834991][ T6548] p9pdu_readf+0x1d50/0x2d40 [ 218.839595][ T6548] ? p9_client_rpc+0xa1a/0xb80 [ 218.844364][ T6548] ? p9_check_errors+0x45c/0x8b0 [ 218.849311][ T6548] ? p9pdu_writef+0x120/0x120 [ 218.853989][ T6548] ? add_wait_queue+0x77/0x130 [ 218.858759][ T6548] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 218.864567][ T6548] p9_client_version+0x20b/0x700 [ 218.869516][ T6548] ? p9_conn_create+0x4a6/0x520 [ 218.874379][ T6548] ? p9_client_create+0xb90/0xb90 [ 218.879423][ T6548] ? p9_fd_create_unix+0x470/0x470 [ 218.884552][ T6548] ? __kmalloc_track_caller+0x20e/0x2c0 [ 218.890221][ T6548] ? kmemdup_nul+0x42/0xa0 [ 218.894668][ T6548] p9_client_create+0x8e5/0xb90 [ 218.899524][ T6548] ? p9_parse_header+0x6b0/0x6b0 [ 218.904491][ T6548] ? __kasan_kmalloc+0x189/0x1c0 [ 218.909438][ T6548] ? __kmalloc_track_caller+0x20e/0x2c0 [ 218.915048][ T6548] ? vfs_get_tree+0x85/0x260 [ 218.919634][ T6548] v9fs_session_init+0x208/0x1a00 [ 218.924674][ T6548] ? v9fs_show_options+0x530/0x530 [ 218.929787][ T6548] ? v9fs_mount+0x5c/0x790 [ 218.934210][ T6548] ? kmem_cache_alloc_trace+0xc3/0x290 [ 218.939716][ T6548] ? legacy_init_fs_context+0x4d/0xc0 [ 218.945111][ T6548] v9fs_mount+0x7f/0x790 [ 218.949422][ T6548] ? cap_capable+0x23f/0x280 [ 218.954007][ T6548] legacy_get_tree+0xde/0x170 [ 218.958691][ T6548] ? iterate_incfs_dir+0x370/0x370 [ 218.963847][ T6548] vfs_get_tree+0x85/0x260 [ 218.968269][ T6548] do_mount+0x18ab/0x2660 [ 218.972613][ T6548] ? copy_mount_string+0x30/0x30 [ 218.977558][ T6548] ? page_fault+0x2f/0x40 [ 218.981887][ T6548] ? copy_mount_options+0x1e8/0x320 [ 218.987101][ T6548] ? copy_mount_options+0x293/0x320 [ 218.992301][ T6548] ksys_mount+0xc2/0xf0 [ 218.996489][ T6548] __x64_sys_mount+0xb1/0xc0 [ 219.001102][ T6548] do_syscall_64+0xcb/0x150 [ 219.005606][ T6548] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.011505][ T6548] RIP: 0033:0x45e219 [ 219.015412][ T6548] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:50:11 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0xc, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:11 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:50:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) [ 219.035187][ T6548] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 219.043809][ T6548] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 219.052860][ T6548] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 219.061031][ T6548] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 219.069005][ T6548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 219.077076][ T6548] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:11 executing program 5 (fault-call:6 fault-nth:23): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 219.163093][ T6563] FAULT_INJECTION: forcing a failure. [ 219.163093][ T6563] name failslab, interval 1, probability 0, space 0, times 0 [ 219.176327][ T6563] CPU: 0 PID: 6563 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 219.186389][ T6563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.196565][ T6563] Call Trace: [ 219.199883][ T6563] dump_stack+0x1dd/0x24e [ 219.204276][ T6563] ? devkmsg_release+0x11c/0x11c [ 219.209226][ T6563] ? show_regs_print_info+0x12/0x12 [ 219.214449][ T6563] ? kmem_cache_alloc+0x1e0/0x270 [ 219.219495][ T6563] ? kmem_cache_create_usercopy+0x145/0x1d0 [ 219.225558][ T6563] ? p9_client_create+0x9ff/0xb90 [ 219.230744][ T6563] ? v9fs_session_init+0x208/0x1a00 [ 219.235956][ T6563] ? legacy_get_tree+0xde/0x170 [ 219.240820][ T6563] ? vfs_get_tree+0x85/0x260 [ 219.245417][ T6563] ? do_mount+0x18ab/0x2660 [ 219.249915][ T6563] ? ksys_mount+0xc2/0xf0 [ 219.254250][ T6563] should_fail+0x6fb/0x860 [ 219.258681][ T6563] ? setup_fault_attr+0x3d0/0x3d0 [ 219.263823][ T6563] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 219.269290][ T6563] ? _raw_spin_lock+0x1b0/0x1b0 [ 219.274186][ T6563] ? cache_random_seq_create+0x7f/0x1c0 [ 219.279749][ T6563] should_failslab+0x5/0x20 [ 219.284256][ T6563] __kmalloc+0x5f/0x2d0 [ 219.288594][ T6563] cache_random_seq_create+0x7f/0x1c0 [ 219.293975][ T6563] __kmem_cache_create+0x497/0x6f0 [ 219.299090][ T6563] ? __should_failslab+0x92/0x150 [ 219.304148][ T6563] ? create_cache+0x3b/0x1f0 [ 219.308742][ T6563] ? kmem_cache_alloc+0x1e0/0x270 [ 219.313786][ T6563] create_cache+0x156/0x1f0 [ 219.318322][ T6563] kmem_cache_create_usercopy+0x145/0x1d0 [ 219.324071][ T6563] p9_client_create+0x9ff/0xb90 [ 219.328942][ T6563] ? p9_parse_header+0x6b0/0x6b0 [ 219.333895][ T6563] ? __kasan_kmalloc+0x189/0x1c0 [ 219.338882][ T6563] ? __kmalloc_track_caller+0x20e/0x2c0 [ 219.344484][ T6563] ? vfs_get_tree+0x85/0x260 [ 219.349092][ T6563] v9fs_session_init+0x208/0x1a00 [ 219.354145][ T6563] ? v9fs_show_options+0x530/0x530 [ 219.359274][ T6563] ? v9fs_mount+0x5c/0x790 [ 219.363701][ T6563] ? kmem_cache_alloc_trace+0xc3/0x290 [ 219.369165][ T6563] ? legacy_init_fs_context+0x4d/0xc0 [ 219.374554][ T6563] v9fs_mount+0x7f/0x790 [ 219.378819][ T6563] ? cap_capable+0x23f/0x280 [ 219.383451][ T6563] legacy_get_tree+0xde/0x170 [ 219.388141][ T6563] ? iterate_incfs_dir+0x370/0x370 [ 219.393265][ T6563] vfs_get_tree+0x85/0x260 [ 219.397803][ T6563] do_mount+0x18ab/0x2660 [ 219.402183][ T6563] ? copy_mount_string+0x30/0x30 [ 219.407142][ T6563] ? page_fault+0x2f/0x40 [ 219.411594][ T6563] ? copy_mount_options+0x1e8/0x320 [ 219.417198][ T6563] ? copy_mount_options+0x293/0x320 [ 219.422415][ T6563] ksys_mount+0xc2/0xf0 [ 219.426589][ T6563] __x64_sys_mount+0xb1/0xc0 [ 219.432508][ T6563] do_syscall_64+0xcb/0x150 [ 219.437341][ T6563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.443351][ T6563] RIP: 0033:0x45e219 [ 219.447470][ T6563] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.467266][ T6563] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 219.475688][ T6563] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 219.483653][ T6563] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 219.491717][ T6563] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 219.499685][ T6563] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000017 10:50:11 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0xd, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 219.507782][ T6563] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 219.540850][ T6563] SLUB: Unable to initialize free list for 9p-fcall-cache [ 219.565915][ T6563] kmem_cache_create(9p-fcall-cache) failed with error -22 [ 219.579345][ T6563] CPU: 0 PID: 6563 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 219.589432][ T6563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.599466][ T6563] Call Trace: [ 219.602754][ T6563] dump_stack+0x1dd/0x24e [ 219.607083][ T6563] ? devkmsg_release+0x11c/0x11c [ 219.612010][ T6563] ? show_regs_print_info+0x12/0x12 [ 219.617201][ T6563] ? create_cache+0x1cc/0x1f0 [ 219.621863][ T6563] kmem_cache_create_usercopy+0x8c/0x1d0 [ 219.627492][ T6563] p9_client_create+0x9ff/0xb90 [ 219.632419][ T6563] ? p9_parse_header+0x6b0/0x6b0 [ 219.637364][ T6563] ? __kasan_kmalloc+0x189/0x1c0 [ 219.642287][ T6563] ? __kmalloc_track_caller+0x20e/0x2c0 [ 219.647833][ T6563] ? vfs_get_tree+0x85/0x260 [ 219.652409][ T6563] v9fs_session_init+0x208/0x1a00 [ 219.657425][ T6563] ? v9fs_show_options+0x530/0x530 [ 219.662536][ T6563] ? v9fs_mount+0x5c/0x790 [ 219.666954][ T6563] ? kmem_cache_alloc_trace+0xc3/0x290 [ 219.672410][ T6563] ? legacy_init_fs_context+0x4d/0xc0 [ 219.677771][ T6563] v9fs_mount+0x7f/0x790 [ 219.682440][ T6563] ? cap_capable+0x23f/0x280 [ 219.687033][ T6563] legacy_get_tree+0xde/0x170 [ 219.691887][ T6563] ? iterate_incfs_dir+0x370/0x370 [ 219.697015][ T6563] vfs_get_tree+0x85/0x260 [ 219.701437][ T6563] do_mount+0x18ab/0x2660 [ 219.705776][ T6563] ? copy_mount_string+0x30/0x30 [ 219.710734][ T6563] ? page_fault+0x2f/0x40 [ 219.715060][ T6563] ? copy_mount_options+0x1e8/0x320 [ 219.720268][ T6563] ? copy_mount_options+0x293/0x320 [ 219.725455][ T6563] ksys_mount+0xc2/0xf0 [ 219.729607][ T6563] __x64_sys_mount+0xb1/0xc0 [ 219.734191][ T6563] do_syscall_64+0xcb/0x150 [ 219.738717][ T6563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.744734][ T6563] RIP: 0033:0x45e219 [ 219.748621][ T6563] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.768265][ T6563] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 219.776673][ T6563] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 10:50:11 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0xe, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(0x0, 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 219.784633][ T6563] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 219.792592][ T6563] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 219.800585][ T6563] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000017 [ 219.808652][ T6563] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:11 executing program 5 (fault-call:6 fault-nth:24): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:11 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) [ 219.885162][ T6580] FAULT_INJECTION: forcing a failure. [ 219.885162][ T6580] name failslab, interval 1, probability 0, space 0, times 0 [ 219.898050][ T6580] CPU: 0 PID: 6580 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 219.908099][ T6580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.918139][ T6580] Call Trace: [ 219.921431][ T6580] dump_stack+0x1dd/0x24e [ 219.925769][ T6580] ? devkmsg_release+0x11c/0x11c [ 219.930734][ T6580] ? show_regs_print_info+0x12/0x12 [ 219.935932][ T6580] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 219.941741][ T6580] should_fail+0x6fb/0x860 [ 219.946152][ T6580] ? setup_fault_attr+0x3d0/0x3d0 [ 219.951169][ T6580] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 219.956983][ T6580] ? __kmem_cache_create+0x180/0x6f0 [ 219.962279][ T6580] should_failslab+0x5/0x20 [ 219.966775][ T6580] kmem_cache_alloc+0x36/0x270 [ 219.971548][ T6580] ? cache_random_seq_create+0x188/0x1c0 [ 219.977320][ T6580] __kmem_cache_create+0x180/0x6f0 [ 219.982433][ T6580] ? __should_failslab+0x92/0x150 [ 219.987472][ T6580] ? create_cache+0x3b/0x1f0 [ 219.992080][ T6580] ? kmem_cache_alloc+0x1e0/0x270 [ 219.997124][ T6580] create_cache+0x156/0x1f0 [ 220.001630][ T6580] kmem_cache_create_usercopy+0x145/0x1d0 [ 220.007351][ T6580] p9_client_create+0x9ff/0xb90 [ 220.012216][ T6580] ? p9_parse_header+0x6b0/0x6b0 [ 220.017163][ T6580] ? __kasan_kmalloc+0x189/0x1c0 [ 220.022098][ T6580] ? __kmalloc_track_caller+0x20e/0x2c0 [ 220.027749][ T6580] ? vfs_get_tree+0x85/0x260 [ 220.032343][ T6580] v9fs_session_init+0x208/0x1a00 [ 220.037387][ T6580] ? v9fs_show_options+0x530/0x530 [ 220.042626][ T6580] ? v9fs_mount+0x5c/0x790 [ 220.047055][ T6580] ? kmem_cache_alloc_trace+0xc3/0x290 [ 220.052527][ T6580] ? legacy_init_fs_context+0x4d/0xc0 [ 220.057925][ T6580] v9fs_mount+0x7f/0x790 [ 220.062205][ T6580] ? cap_capable+0x23f/0x280 [ 220.066799][ T6580] legacy_get_tree+0xde/0x170 [ 220.071476][ T6580] ? iterate_incfs_dir+0x370/0x370 [ 220.076603][ T6580] vfs_get_tree+0x85/0x260 [ 220.081026][ T6580] do_mount+0x18ab/0x2660 [ 220.085364][ T6580] ? copy_mount_string+0x30/0x30 [ 220.090315][ T6580] ? page_fault+0x2f/0x40 [ 220.094845][ T6580] ? copy_mount_options+0x1e8/0x320 [ 220.100082][ T6580] ? copy_mount_options+0x293/0x320 [ 220.105287][ T6580] ksys_mount+0xc2/0xf0 [ 220.109461][ T6580] __x64_sys_mount+0xb1/0xc0 [ 220.114055][ T6580] do_syscall_64+0xcb/0x150 [ 220.118564][ T6580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.124565][ T6580] RIP: 0033:0x45e219 [ 220.128471][ T6580] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.148392][ T6580] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 220.156798][ T6580] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 220.164814][ T6580] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 220.172817][ T6580] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 10:50:12 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0xf, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:12 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcff}, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:50:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) [ 220.180785][ T6580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000018 [ 220.188776][ T6580] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 220.233968][ T6580] kmem_cache_create(9p-fcall-cache) failed with error -22 [ 220.254828][ T6580] CPU: 0 PID: 6580 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 220.264906][ T6580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.274985][ T6580] Call Trace: [ 220.278290][ T6580] dump_stack+0x1dd/0x24e [ 220.282631][ T6580] ? devkmsg_release+0x11c/0x11c [ 220.287571][ T6580] ? show_regs_print_info+0x12/0x12 [ 220.292831][ T6580] ? create_cache+0x1cc/0x1f0 [ 220.297525][ T6580] kmem_cache_create_usercopy+0x8c/0x1d0 [ 220.303171][ T6580] p9_client_create+0x9ff/0xb90 [ 220.308045][ T6580] ? p9_parse_header+0x6b0/0x6b0 [ 220.312996][ T6580] ? __kasan_kmalloc+0x189/0x1c0 [ 220.317951][ T6580] ? __kmalloc_track_caller+0x20e/0x2c0 [ 220.323507][ T6580] ? vfs_get_tree+0x85/0x260 [ 220.328165][ T6580] v9fs_session_init+0x208/0x1a00 [ 220.333191][ T6580] ? v9fs_show_options+0x530/0x530 [ 220.338332][ T6580] ? v9fs_mount+0x5c/0x790 [ 220.342757][ T6580] ? kmem_cache_alloc_trace+0xc3/0x290 [ 220.348231][ T6580] ? legacy_init_fs_context+0x4d/0xc0 [ 220.353618][ T6580] v9fs_mount+0x7f/0x790 [ 220.357868][ T6580] ? cap_capable+0x23f/0x280 [ 220.362459][ T6580] legacy_get_tree+0xde/0x170 [ 220.367291][ T6580] ? iterate_incfs_dir+0x370/0x370 [ 220.372420][ T6580] vfs_get_tree+0x85/0x260 [ 220.376856][ T6580] do_mount+0x18ab/0x2660 [ 220.381184][ T6580] ? copy_mount_string+0x30/0x30 [ 220.386121][ T6580] ? page_fault+0x2f/0x40 [ 220.390461][ T6580] ? copy_mount_options+0x1e8/0x320 [ 220.395702][ T6580] ? copy_mount_options+0x293/0x320 [ 220.400900][ T6580] ksys_mount+0xc2/0xf0 [ 220.405079][ T6580] __x64_sys_mount+0xb1/0xc0 [ 220.409701][ T6580] do_syscall_64+0xcb/0x150 [ 220.414209][ T6580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.420113][ T6580] RIP: 0033:0x45e219 [ 220.424036][ T6580] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.443830][ T6580] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 220.452350][ T6580] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 220.460327][ T6580] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 220.468309][ T6580] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 220.476452][ T6580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000018 10:50:12 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x10, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 220.484435][ T6580] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:12 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x11, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:12 executing program 5 (fault-call:6 fault-nth:25): syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:50:12 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x12, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 220.609675][ T6607] FAULT_INJECTION: forcing a failure. [ 220.609675][ T6607] name failslab, interval 1, probability 0, space 0, times 0 [ 220.626423][ T6607] CPU: 0 PID: 6607 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 220.636517][ T6607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.646961][ T6607] Call Trace: [ 220.650272][ T6607] dump_stack+0x1dd/0x24e [ 220.654693][ T6607] ? devkmsg_release+0x11c/0x11c [ 220.659638][ T6607] ? unwind_next_frame+0x1aa9/0x1f30 [ 220.664926][ T6607] ? show_regs_print_info+0x12/0x12 [ 220.670236][ T6607] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.676431][ T6607] should_fail+0x6fb/0x860 [ 220.680856][ T6607] ? setup_fault_attr+0x3d0/0x3d0 [ 220.686032][ T6607] ? is_bpf_text_address+0x290/0x2b0 [ 220.691313][ T6607] ? __kernfs_new_node+0xdb/0x6e0 [ 220.696337][ T6607] should_failslab+0x5/0x20 [ 220.700870][ T6607] kmem_cache_alloc+0x36/0x270 [ 220.705749][ T6607] ? unwind_get_return_address+0x48/0x90 [ 220.711404][ T6607] __kernfs_new_node+0xdb/0x6e0 [ 220.716498][ T6607] ? kernfs_new_node+0x160/0x160 [ 220.721537][ T6607] ? stack_trace_save+0x120/0x1f0 [ 220.726581][ T6607] ? stack_trace_snprint+0x150/0x150 [ 220.731883][ T6607] ? __kasan_kmalloc+0x189/0x1c0 [ 220.736900][ T6607] kernfs_create_dir_ns+0x90/0x220 [ 220.742020][ T6607] sysfs_create_dir_ns+0x181/0x3a0 [ 220.747146][ T6607] ? sysfs_warn_dup+0xb0/0xb0 [ 220.751883][ T6607] ? pcpu_block_update_hint_alloc+0x98f/0xd00 [ 220.757953][ T6607] kobject_add_internal+0x55f/0xb50 [ 220.763298][ T6607] kobject_init_and_add+0x122/0x190 [ 220.768501][ T6607] ? kobject_add+0x230/0x230 [ 220.773098][ T6607] ? cpumask_next+0xc/0x20 [ 220.777511][ T6607] ? mutex_unlock+0x19/0x40 [ 220.782026][ T6607] sysfs_slab_add+0x193/0x310 [ 220.786863][ T6607] __kmem_cache_create+0x67c/0x6f0 [ 220.791994][ T6607] ? __should_failslab+0x92/0x150 [ 220.797028][ T6607] ? create_cache+0x3b/0x1f0 [ 220.801651][ T6607] ? kmem_cache_alloc+0x1e0/0x270 [ 220.806723][ T6607] create_cache+0x156/0x1f0 [ 220.811366][ T6607] kmem_cache_create_usercopy+0x145/0x1d0 [ 220.817126][ T6607] p9_client_create+0x9ff/0xb90 [ 220.822026][ T6607] ? p9_parse_header+0x6b0/0x6b0 [ 220.826953][ T6607] ? __kasan_kmalloc+0x189/0x1c0 [ 220.831896][ T6607] ? __kmalloc_track_caller+0x20e/0x2c0 [ 220.837543][ T6607] ? vfs_get_tree+0x85/0x260 [ 220.842126][ T6607] v9fs_session_init+0x208/0x1a00 [ 220.847197][ T6607] ? v9fs_show_options+0x530/0x530 [ 220.852426][ T6607] ? v9fs_mount+0x5c/0x790 [ 220.856985][ T6607] ? kmem_cache_alloc_trace+0xc3/0x290 [ 220.862436][ T6607] ? legacy_init_fs_context+0x4d/0xc0 [ 220.867798][ T6607] v9fs_mount+0x7f/0x790 [ 220.872264][ T6607] ? cap_capable+0x23f/0x280 [ 220.877077][ T6607] legacy_get_tree+0xde/0x170 [ 220.881772][ T6607] ? iterate_incfs_dir+0x370/0x370 [ 220.887190][ T6607] vfs_get_tree+0x85/0x260 [ 220.891603][ T6607] do_mount+0x18ab/0x2660 [ 220.895957][ T6607] ? copy_mount_string+0x30/0x30 [ 220.901065][ T6607] ? page_fault+0x2f/0x40 [ 220.905399][ T6607] ? copy_mount_options+0x1e8/0x320 [ 220.910703][ T6607] ? copy_mount_options+0x293/0x320 [ 220.915895][ T6607] ksys_mount+0xc2/0xf0 [ 220.920165][ T6607] __x64_sys_mount+0xb1/0xc0 [ 220.924943][ T6607] do_syscall_64+0xcb/0x150 [ 220.929446][ T6607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.935331][ T6607] RIP: 0033:0x45e219 [ 220.939269][ T6607] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:50:12 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x13, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 220.958995][ T6607] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 220.967793][ T6607] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 220.976051][ T6607] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 220.984025][ T6607] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 220.992181][ T6607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000019 [ 221.000259][ T6607] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c 10:50:13 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x15, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 221.043008][ T6607] kobject_add_internal failed for 9p-fcall-cache (error: -12 parent: slab) [ 221.058238][ T6607] ================================================================== [ 221.066367][ T6607] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x610 [ 221.074706][ T6607] [ 221.077039][ T6607] CPU: 0 PID: 6607 Comm: syz-executor.5 Not tainted 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 221.087140][ T6607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.097177][ T6607] Call Trace: [ 221.100499][ T6607] dump_stack+0x1dd/0x24e [ 221.104839][ T6607] ? show_regs_print_info+0x12/0x12 [ 221.110026][ T6607] ? printk+0xcf/0x114 [ 221.114376][ T6607] ? kmem_cache_free+0xac/0x610 [ 221.119299][ T6607] ? kmem_cache_free+0xac/0x610 [ 221.124380][ T6607] print_address_description+0x96/0x640 [ 221.129927][ T6607] ? devkmsg_release+0x11c/0x11c [ 221.135183][ T6607] ? do_mount+0x18ab/0x2660 [ 221.139685][ T6607] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.145761][ T6607] ? kmem_cache_free+0xac/0x610 [ 221.150612][ T6607] ? kmem_cache_free+0xac/0x610 [ 221.155473][ T6607] kasan_report_invalid_free+0x54/0xc0 [ 221.160943][ T6607] __kasan_slab_free+0x102/0x230 [ 221.165884][ T6607] ? slab_free_freelist_hook+0xd0/0x150 [ 221.171423][ T6607] ? kobject_cleanup+0x1e1/0x3c0 [ 221.176347][ T6607] ? sysfs_slab_remove_workfn+0x40/0x40 [ 221.181878][ T6607] ? kmem_cache_free+0xac/0x610 [ 221.186718][ T6607] ? kfree_const+0x26/0x40 [ 221.191172][ T6607] ? kobject_cleanup+0x39c/0x3c0 [ 221.196124][ T6607] slab_free_freelist_hook+0xd0/0x150 [ 221.201494][ T6607] ? create_cache+0x1cc/0x1f0 [ 221.206166][ T6607] kmem_cache_free+0xac/0x610 [ 221.211025][ T6607] ? __kmem_cache_create+0x693/0x6f0 [ 221.216360][ T6607] ? __should_failslab+0x92/0x150 [ 221.221395][ T6607] ? create_cache+0x3b/0x1f0 [ 221.225985][ T6607] create_cache+0x1cc/0x1f0 [ 221.230488][ T6607] kmem_cache_create_usercopy+0x145/0x1d0 [ 221.236197][ T6607] p9_client_create+0x9ff/0xb90 [ 221.241036][ T6607] ? p9_parse_header+0x6b0/0x6b0 [ 221.245964][ T6607] ? __kasan_kmalloc+0x189/0x1c0 [ 221.250897][ T6607] ? __kmalloc_track_caller+0x20e/0x2c0 [ 221.256597][ T6607] ? vfs_get_tree+0x85/0x260 [ 221.261188][ T6607] v9fs_session_init+0x208/0x1a00 [ 221.266623][ T6607] ? v9fs_show_options+0x530/0x530 [ 221.271876][ T6607] ? v9fs_mount+0x5c/0x790 [ 221.276289][ T6607] ? kmem_cache_alloc_trace+0xc3/0x290 [ 221.281823][ T6607] ? legacy_init_fs_context+0x4d/0xc0 [ 221.287428][ T6607] v9fs_mount+0x7f/0x790 [ 221.291677][ T6607] ? cap_capable+0x23f/0x280 [ 221.296594][ T6607] legacy_get_tree+0xde/0x170 [ 221.301276][ T6607] ? iterate_incfs_dir+0x370/0x370 [ 221.306388][ T6607] vfs_get_tree+0x85/0x260 [ 221.310865][ T6607] do_mount+0x18ab/0x2660 [ 221.315189][ T6607] ? copy_mount_string+0x30/0x30 [ 221.320125][ T6607] ? page_fault+0x2f/0x40 [ 221.324466][ T6607] ? copy_mount_options+0x1e8/0x320 [ 221.329843][ T6607] ? copy_mount_options+0x293/0x320 [ 221.335040][ T6607] ksys_mount+0xc2/0xf0 [ 221.339188][ T6607] __x64_sys_mount+0xb1/0xc0 [ 221.343922][ T6607] do_syscall_64+0xcb/0x150 [ 221.348446][ T6607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.354349][ T6607] RIP: 0033:0x45e219 [ 221.358235][ T6607] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.377929][ T6607] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 221.386584][ T6607] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 221.394558][ T6607] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 221.402630][ T6607] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 221.410704][ T6607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000019 [ 221.418669][ T6607] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 221.426649][ T6607] [ 221.428992][ T6607] Allocated by task 6607: [ 221.433340][ T6607] __kasan_kmalloc+0x129/0x1c0 [ 221.438093][ T6607] kmem_cache_alloc+0x1e0/0x270 [ 221.442930][ T6607] create_cache+0x3b/0x1f0 [ 221.447360][ T6607] kmem_cache_create_usercopy+0x145/0x1d0 [ 221.453311][ T6607] p9_client_create+0x9ff/0xb90 [ 221.458147][ T6607] v9fs_session_init+0x208/0x1a00 [ 221.463161][ T6607] v9fs_mount+0x7f/0x790 [ 221.467392][ T6607] legacy_get_tree+0xde/0x170 [ 221.472055][ T6607] vfs_get_tree+0x85/0x260 [ 221.476459][ T6607] do_mount+0x18ab/0x2660 [ 221.480850][ T6607] ksys_mount+0xc2/0xf0 [ 221.485058][ T6607] __x64_sys_mount+0xb1/0xc0 [ 221.489646][ T6607] do_syscall_64+0xcb/0x150 [ 221.494151][ T6607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.500026][ T6607] [ 221.502339][ T6607] Freed by task 6607: [ 221.506540][ T6607] __kasan_slab_free+0x17e/0x230 [ 221.511615][ T6607] slab_free_freelist_hook+0xd0/0x150 [ 221.517209][ T6607] kmem_cache_free+0xac/0x610 [ 221.521883][ T6607] kobject_cleanup+0x1e1/0x3c0 [ 221.526656][ T6607] sysfs_slab_add+0x1a1/0x310 [ 221.531328][ T6607] __kmem_cache_create+0x67c/0x6f0 [ 221.536422][ T6607] create_cache+0x156/0x1f0 [ 221.540920][ T6607] kmem_cache_create_usercopy+0x145/0x1d0 [ 221.546699][ T6607] p9_client_create+0x9ff/0xb90 [ 221.551839][ T6607] v9fs_session_init+0x208/0x1a00 [ 221.556860][ T6607] v9fs_mount+0x7f/0x790 [ 221.561269][ T6607] legacy_get_tree+0xde/0x170 [ 221.565980][ T6607] vfs_get_tree+0x85/0x260 [ 221.570546][ T6607] do_mount+0x18ab/0x2660 [ 221.574861][ T6607] ksys_mount+0xc2/0xf0 [ 221.579015][ T6607] __x64_sys_mount+0xb1/0xc0 [ 221.583816][ T6607] do_syscall_64+0xcb/0x150 [ 221.588313][ T6607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.594199][ T6607] [ 221.596512][ T6607] The buggy address belongs to the object at ffff8881b2b5aa00 [ 221.596512][ T6607] which belongs to the cache kmem_cache of size 472 [ 221.610459][ T6607] The buggy address is located 0 bytes inside of [ 221.610459][ T6607] 472-byte region [ffff8881b2b5aa00, ffff8881b2b5abd8) [ 221.623591][ T6607] The buggy address belongs to the page: [ 221.629325][ T6607] page:ffffea0006cad680 refcount:1 mapcount:0 mapping:ffff8881f6002000 index:0xffff8881b2b5a000 compound_mapcount: 0 [ 221.641564][ T6607] flags: 0x8000000000010200(slab|head) [ 221.647036][ T6607] raw: 8000000000010200 dead000000000100 dead000000000122 ffff8881f6002000 [ 221.655621][ T6607] raw: ffff8881b2b5a000 00000000800c0009 00000001ffffffff 0000000000000000 [ 221.664196][ T6607] page dumped because: kasan: bad access detected [ 221.670599][ T6607] [ 221.672921][ T6607] Memory state around the buggy address: [ 221.678546][ T6607] ffff8881b2b5a900: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 221.686608][ T6607] ffff8881b2b5a980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 10:50:13 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xa, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x70, 0x2}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x8}, {0xc, 0x401}, {0x5, 0xffffffff}]}, @struct={0x2, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x1, 0x1, 0x8}, {0x8, 0x5, 0x4}, {0x0, 0x2, 0x4}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x9, [{0x3, 0x5}, {0x3, 0x4}, {0xe, 0x3, 0x6}, {0x8, 0x3, 0xffffff01}]}]}, {0x0, [0x61, 0x2e, 0x0, 0x0, 0x61, 0x61, 0x5c, 0x2e]}}, &(0x7f0000000780)=""/174, 0xce, 0xae}, 0x20) fcntl$setpipe(r3, 0x407, 0xfffffffffffff1e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x2, 0x2, 0x6, 0x8, 0xe0, 0xffffffff, 0x1, 0xffffff93}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0xea, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x4, 0x6}, r0, 0xa, 0xffffffffffffffff, 0xb) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:50:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0x55c}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) r1 = creat(0x0, 0x9804872c85e35f6e) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 10:50:13 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0598220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc7f7270a6163164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008500", 0x1041}}, 0x1006) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 10:50:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) [ 221.694666][ T6607] >ffff8881b2b5aa00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 221.702703][ T6607] ^ [ 221.706782][ T6607] ffff8881b2b5aa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 221.714830][ T6607] ffff8881b2b5ab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 221.722943][ T6607] ================================================================== [ 221.731397][ T6607] Disabling lock debugging due to kernel taint 10:50:13 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1062}}}, 0x60) mount$9p_fd(0x22, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 221.824480][ T6607] Kernel panic - not syncing: panic_on_warn set ... [ 221.831171][ T6607] CPU: 0 PID: 6607 Comm: syz-executor.5 Tainted: G B 5.4.91-syzkaller-00423-g8fb07f60a84d #0 [ 221.843026][ T6607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.853072][ T6607] Call Trace: [ 221.856368][ T6607] dump_stack+0x1dd/0x24e [ 221.860691][ T6607] ? devkmsg_release+0x11c/0x11c [ 221.865628][ T6607] ? show_regs_print_info+0x12/0x12 [ 221.870833][ T6607] panic+0x285/0x750 [ 221.874735][ T6607] ? schedule_preempt_disabled+0x20/0x20 [ 221.880696][ T6607] ? nmi_panic+0x90/0x90 [ 221.884948][ T6607] ? kmem_cache_free+0xac/0x610 [ 221.889808][ T6607] ? ___preempt_schedule+0x16/0x20 [ 221.894928][ T6607] ? kmem_cache_free+0xac/0x610 [ 221.899783][ T6607] ? kmem_cache_free+0xac/0x610 [ 221.904652][ T6607] kasan_report_invalid_free+0xb7/0xc0 [ 221.910129][ T6607] __kasan_slab_free+0x102/0x230 [ 221.915116][ T6607] ? slab_free_freelist_hook+0xd0/0x150 [ 221.920939][ T6607] ? kobject_cleanup+0x1e1/0x3c0 [ 221.925870][ T6607] ? sysfs_slab_remove_workfn+0x40/0x40 [ 221.931432][ T6607] ? kmem_cache_free+0xac/0x610 [ 221.936280][ T6607] ? kfree_const+0x26/0x40 [ 221.940686][ T6607] ? kobject_cleanup+0x39c/0x3c0 [ 221.945739][ T6607] slab_free_freelist_hook+0xd0/0x150 [ 221.951114][ T6607] ? create_cache+0x1cc/0x1f0 [ 221.955837][ T6607] kmem_cache_free+0xac/0x610 [ 221.960517][ T6607] ? __kmem_cache_create+0x693/0x6f0 [ 221.966253][ T6607] ? __should_failslab+0x92/0x150 [ 221.971597][ T6607] ? create_cache+0x3b/0x1f0 [ 221.976208][ T6607] create_cache+0x1cc/0x1f0 [ 221.980717][ T6607] kmem_cache_create_usercopy+0x145/0x1d0 [ 221.986442][ T6607] p9_client_create+0x9ff/0xb90 [ 221.991325][ T6607] ? p9_parse_header+0x6b0/0x6b0 [ 221.996267][ T6607] ? __kasan_kmalloc+0x189/0x1c0 [ 222.001245][ T6607] ? __kmalloc_track_caller+0x20e/0x2c0 [ 222.006782][ T6607] ? vfs_get_tree+0x85/0x260 [ 222.011365][ T6607] v9fs_session_init+0x208/0x1a00 [ 222.016395][ T6607] ? v9fs_show_options+0x530/0x530 [ 222.021508][ T6607] ? v9fs_mount+0x5c/0x790 [ 222.025918][ T6607] ? kmem_cache_alloc_trace+0xc3/0x290 [ 222.031371][ T6607] ? legacy_init_fs_context+0x4d/0xc0 [ 222.036928][ T6607] v9fs_mount+0x7f/0x790 [ 222.041177][ T6607] ? cap_capable+0x23f/0x280 [ 222.046213][ T6607] legacy_get_tree+0xde/0x170 [ 222.050896][ T6607] ? iterate_incfs_dir+0x370/0x370 [ 222.056016][ T6607] vfs_get_tree+0x85/0x260 [ 222.060444][ T6607] do_mount+0x18ab/0x2660 [ 222.064819][ T6607] ? copy_mount_string+0x30/0x30 [ 222.069761][ T6607] ? page_fault+0x2f/0x40 [ 222.074105][ T6607] ? copy_mount_options+0x1e8/0x320 [ 222.079411][ T6607] ? copy_mount_options+0x293/0x320 [ 222.084636][ T6607] ksys_mount+0xc2/0xf0 [ 222.088791][ T6607] __x64_sys_mount+0xb1/0xc0 [ 222.093414][ T6607] do_syscall_64+0xcb/0x150 [ 222.098167][ T6607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.104090][ T6607] RIP: 0033:0x45e219 [ 222.108292][ T6607] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.127896][ T6607] RSP: 002b:00007fbf331dec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 222.136949][ T6607] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 222.144919][ T6607] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 222.152885][ T6607] RBP: 00007fbf331deca0 R08: 0000000020000280 R09: 0000000000000000 [ 222.160866][ T6607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000019 [ 222.169056][ T6607] R13: 00007fffb178b70f R14: 00007fbf331df9c0 R15: 000000000119bf8c [ 222.177655][ T6607] Kernel Offset: disabled [ 222.182104][ T6607] Rebooting in 86400 seconds..